[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 93.513492][ T32] audit: type=1800 audit(1576795394.593:25): pid=12549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 93.536977][ T32] audit: type=1800 audit(1576795394.613:26): pid=12549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 93.580091][ T32] audit: type=1800 audit(1576795394.643:27): pid=12549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2019/12/19 22:43:29 fuzzer started 2019/12/19 22:43:33 dialing manager at 10.128.0.26:41481 2019/12/19 22:43:34 syscalls: 2518 2019/12/19 22:43:34 code coverage: enabled 2019/12/19 22:43:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/19 22:43:34 extra coverage: enabled 2019/12/19 22:43:34 setuid sandbox: enabled 2019/12/19 22:43:34 namespace sandbox: enabled 2019/12/19 22:43:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/19 22:43:34 fault injection: enabled 2019/12/19 22:43:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/19 22:43:34 net packet injection: enabled 2019/12/19 22:43:34 net device setup: enabled 2019/12/19 22:43:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/19 22:43:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x0, 0x6809}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) syzkaller login: [ 297.378192][T12714] IPVS: ftp: loaded support on port[0] = 21 [ 297.534945][T12714] chnl_net:caif_netlink_parms(): no params data found [ 297.597107][T12714] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.604395][T12714] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.613320][T12714] device bridge_slave_0 entered promiscuous mode [ 297.623339][T12714] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.630518][T12714] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.639411][T12714] device bridge_slave_1 entered promiscuous mode [ 297.676704][T12714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.689670][T12714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.725468][T12714] team0: Port device team_slave_0 added [ 297.735333][T12714] team0: Port device team_slave_1 added [ 297.807380][T12714] device hsr_slave_0 entered promiscuous mode [ 297.842403][T12714] device hsr_slave_1 entered promiscuous mode [ 298.072645][T12714] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 298.298509][T12714] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 298.569750][T12714] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 298.837825][T12714] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 299.069673][T12714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.093005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.102263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.128532][T12714] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.149277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.159190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.168736][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.175999][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.229291][T12714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.239816][T12714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.254968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.263964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.273907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.282941][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.290077][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.298730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.309057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.319365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.329370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.339159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.349272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.359182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.368488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.378255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.387635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.405144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.414190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.440759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.448582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.476711][T12714] 8021q: adding VLAN 0 to HW filter on device batadv0 22:46:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 22:46:41 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2c, &(0x7f0000000080), 0x2cb) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 22:46:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd}, 0x3c) close(r0) 22:46:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r1, 0x40, 0x0, 0x8) 22:46:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) read$FUSE(r0, &(0x7f0000000380), 0x313) [ 300.418126][T12732] IPVS: ftp: loaded support on port[0] = 21 [ 300.650130][T12732] chnl_net:caif_netlink_parms(): no params data found [ 300.720637][T12732] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.728500][T12732] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.737510][T12732] device bridge_slave_0 entered promiscuous mode [ 300.750071][T12732] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.757411][T12732] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.766335][T12732] device bridge_slave_1 entered promiscuous mode [ 300.807218][T12732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.823183][T12732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.864027][T12732] team0: Port device team_slave_0 added [ 300.874669][T12732] team0: Port device team_slave_1 added [ 300.957023][T12732] device hsr_slave_0 entered promiscuous mode [ 301.103582][T12732] device hsr_slave_1 entered promiscuous mode [ 301.291697][T12732] debugfs: Directory 'hsr0' with parent '/' already present! [ 301.392671][T12732] netdevsim netdevsim1 netdevsim0: renamed from eth0 22:46:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={0x0, r1}, 0x10) syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x3e5a, 0x80000) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x16c2f14e, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0xf0df5492c3509f29}, 0x10040) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x210100, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/\x00', 0x0, 0x0) [ 301.499712][T12732] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 301.650643][T12732] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 301.919960][T12741] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.933782][T12741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.944856][T12741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.955187][T12741] device bridge_slave_0 left promiscuous mode [ 301.961993][T12741] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.038656][T12741] device bridge_slave_1 left promiscuous mode [ 302.045582][T12741] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.170436][T12741] bond0: (slave bond_slave_0): Releasing backup interface [ 302.383856][T12741] bond0: (slave bond_slave_1): Releasing backup interface [ 302.551036][T12741] team0: Port device team_slave_0 removed [ 302.675403][T12741] team0: Port device team_slave_1 removed [ 302.780512][T12732] netdevsim netdevsim1 netdevsim3: renamed from eth3 22:46:43 executing program 0: r0 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$vcs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r1, 0x0, 0x0) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r6, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYBLOB="10bf6c6ac20671249d6890da2a03e0fa067e71c27f581a1a979df0f6efd08329280825de5a0f318deaa03ed1ad9c3cd2b10a73d6d24a412542d6840fd373d05bae14f95416a2f7c40300ac5478e7bf9f6887014d862189c805cd28cc0f6934102b359e42251478061ee6e0cac4826c807f9b69889469a3f014d17efb77d9807abd69241dac2350f2db7b73db40f49516a8f3392fb481e67fc2ef8e0ed73b7f8c619124c67d6bf85bd7e5e779f5404ae844c8ff30710c7cc446c85b1fddaaaf5f27744c15fa91429882ce", @ANYBLOB="0a1ea582e844406c1d2db6ec876ecb416c039b960e731ac63cb6d8ba17d23ee8a630bd7046e7d12f075bd277aed93d0f4a6527820d383fb1095f00", @ANYRESDEC, @ANYRESOCT=r6, @ANYRES16, @ANYRESOCT, @ANYRESOCT=r1, @ANYRESHEX=r3], @ANYRES32=0x0, @ANYPTR, @ANYRESDEC=r4], 0x4}}, 0x40) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r10, @in={{0x2, 0x4e20, @rand_addr=0x9}}}, &(0x7f00000000c0)=0x84) write$nbd(0xffffffffffffffff, &(0x7f0000000740), 0x10) [ 303.007788][T12732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.058386][T12732] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.171239][T12732] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.182787][T12732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.219517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.228648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.237384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.246873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.256007][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.263256][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.271957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.281444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.290577][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.297817][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.306496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.316865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.327326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.337283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.347089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.357219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.367110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.376454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.386376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.395661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.413492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.423664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.432882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.460403][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.468172][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.488139][T12732] 8021q: adding VLAN 0 to HW filter on device batadv0 22:46:44 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6006f52600303c00fe800000000000000000000000000000ff0200000000000000000000000000010003000000000000c910fec0ffff000000000000000000000001a8c2040000000000000000040191780024a589007e390c"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000000)={{0x40, 0x1, 0x20, 0x8c, 0x0, 0x3c}, 0x80, 0x2, 0xffff}) 22:46:44 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/d*/pwmC#D#c\x00', 0x1, 0x200e80) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x0, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000003ff6)='G\x00', 0x1000, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, 0xf}, 0x78) 22:46:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000080)=0x6) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x6, 0x4) sendfile(r0, r1, 0x0, 0xa808) 22:46:45 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0xa) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x18008, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000003c0)=""/231, 0x1b) [ 304.032498][ C1] hrtimer: interrupt took 32721 ns 22:46:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x01\xd8\x00'}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001ac0), 0x0) mq_open(&(0x7f0000000000)='bridge0\x00\xff\xff\xfd\xfd\x00\x00\x00z', 0x80, 0x168, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x42420, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x1880, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000200)=[{&(0x7f00000000c0)="6745a31cd12e746479edaaca00c0aaafe1870e58fa281b4cc9320fade6d1e16607aa6f427c6b5b12f27829791631987ab2df0431ef8ba5f8518bbdcf253cf2ae735900fd04e0ad696ae9b52231b83d23c7138d8e3a0b5439f26f714edfe3f5ba8ec383"}], 0xa, &(0x7f0000000100), 0x199}], 0x492492492492805, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\xff\xff\xfd\xfd\x00\x00\x00z', 0xfff7ffffffffffdb}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_netdev_private(r1, 0x89f2, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x2) 22:46:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl=@kern={0x10, 0x0, 0x0, 0x20000c00}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380), 0x91a) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/103) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055810000000460b8107a277001419000a0010000000000003f50000003e0000ef38bf461e59d7", 0x330}], 0x1) [ 304.257231][T12773] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.265351][T12773] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.411377][T12776] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.418856][T12776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.426705][T12776] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.433978][T12776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.442195][T12776] device bridge0 entered promiscuous mode [ 304.450829][T12778] bridge0: port 1(team0) entered blocking state [ 304.458048][T12778] bridge0: port 1(team0) entered disabled state [ 304.467011][T12778] device team0 entered promiscuous mode [ 304.494603][T12773] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.502124][T12773] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.509845][T12773] device bridge0 left promiscuous mode [ 304.594741][T12776] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.602130][T12776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.609877][T12776] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.617242][T12776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.625209][T12776] device bridge0 entered promiscuous mode [ 304.636451][T12778] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 22:46:45 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10e80, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0)=0x3ff, 0x4) clone3(&(0x7f0000000340)={0x4000, &(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x29}, &(0x7f00000001c0)=""/124, 0x7c, &(0x7f0000000240)=""/154, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0xa}, 0x50) fcntl$setown(r0, 0x8, r2) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x108) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000500)=@urb_type_control={0x2, {0x7, 0x1}, 0x4, 0x1b51b5361857da5c, &(0x7f0000000440)={0x0, 0x16, 0x8, 0x100, 0x2e}, 0x8, 0x3ff000, 0xe243, 0x0, 0x7, 0x6, &(0x7f0000000480)="0197fdf40c33b8a703f3c53e05ef5accf00591b160f28054dff6e0758fee3bafef7e8f7d8cac832f8928440c96a2db73c5bcdb13311f6a3616f0b0e239f2b22ee8"}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x10000, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet_sctp(0x2, 0x1, 0x84) r6 = syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0x4, 0x81) ioctl$KVM_ARM_SET_DEVICE_ADDR(r6, 0x4010aeab, &(0x7f00000005c0)={0x80000000, 0x3000}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_GET_MP_STATE(r7, 0x8004ae98, &(0x7f0000000640)) r8 = shmget$private(0x0, 0x12000, 0x400, &(0x7f0000fec000/0x12000)=nil) shmctl$SHM_INFO(r8, 0xe, &(0x7f0000000680)=""/241) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000780)={0x3, [0x6, 0x3, 0x1def]}, 0xa) r9 = io_uring_setup(0x182, &(0x7f00000007c0)={0x0, 0x0, 0x4, 0x3, 0x2a4}) splice(r9, &(0x7f0000000840)=0x546, r5, &(0x7f0000000880)=0xe7, 0x3, 0x8) r10 = fanotify_init(0x5d, 0x800) write$binfmt_script(r10, &(0x7f00000008c0)={'#! ', './file0', [{}, {0x20, '/dev/cachefiles\x00'}, {0x20, '/dev/zero\x00'}, {0x20, '/dev/zero\x00'}], 0xa, "a9a36c06729dffcf1c6189a82e026817ec7a6b156ffd1853170714a0d9a2edadca6d84fb070a7839ab6ff6d6c7850275e885fa93b6705d9f9e0c4e9f6633a621d046979d592a5d9c3aff6305053e3faa7c"}, 0x84) r11 = syz_open_dev$vcsu(&(0x7f0000000980)='/dev/vcsu#\x00', 0x142, 0x80) getsockopt$netlink(r11, 0x10e, 0x7, &(0x7f00000009c0)=""/98, &(0x7f0000000a40)=0x62) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/nvram\x00', 0x200, 0x0) ioctl$SIOCSIFMTU(r12, 0x8922, &(0x7f0000000ac0)={'hwsim0\x00', 0x4}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dlm-monitor\x00', 0x4001, 0x0) [ 304.647429][T12778] bridge0: port 1(team0) entered disabled state 22:46:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x80000001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x3dc, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r4, &(0x7f0000000480), 0x100000000000021c, 0x0) [ 304.698759][T12778] team0: Cannot enslave team device to itself 22:46:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) socket(0x1, 0x80000, 0xff) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 22:46:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl=@kern={0x10, 0x0, 0x0, 0x20000c00}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380), 0x91a) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/103) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055810000000460b8107a277001419000a0010000000000003f50000003e0000ef38bf461e59d7", 0x330}], 0x1) [ 305.118474][T12797] bridge0: port 1(team0) entered blocking state [ 305.125073][T12797] bridge0: port 1(team0) entered disabled state [ 305.241325][T12799] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 305.250396][T12799] bridge0: port 1(team0) entered disabled state 22:46:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4e1ff1200000000650000000000000063010800000000009500ffff00000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 305.297649][T12799] team0: Cannot enslave team device to itself [ 305.423908][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.454631][T12803] IPVS: ftp: loaded support on port[0] = 21 22:46:46 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x4002c0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x0, 0x3, 0x7, 0x1, 0x6}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r7, 0x4008744b, &(0x7f00000000c0)={0x251, 0x3}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/devquencez\x00', 0x400640, 0x0) 22:46:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x54231a210d0ab239) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknod(0x0, 0x0, 0x0) r0 = open(0x0, 0x2, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf03ca6e3ecc81e, &(0x7f00006ed000), &(0x7f0000000380)=0xfffffffffffffec9) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x807, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x2000004) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800, 0x0, 0x0, 0x1}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) io_setup(0x4, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000008cf17e40f8e49f65992ecc7e37985179129223598a00d6a32e52bcaf0517c9d497e53d4a732dc95ab80048704d44a8d00a2d08be327f886e2b8adb4cb4f5097bcd1d313c043bace9de16845e526cf4f4bcdaa62c98a527", @ANYRES16=r3, @ANYBLOB="00000000000000000000000000007842f087085725d6d1d8eb8e519dbe591d0e9fdb"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x412}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0820000", @ANYRES16=r3, @ANYBLOB="020326bd7000fbdbdf250500000038000200040004000800020000000000080002009de2000008000100000100000800010058050000040004000800010010110000040004003400090008000100ff0700000800020040000000080001000100000008000100060000000800020000000000080002008000000014000900080001000900000008000200ff7f0000980004000c00010073797a31000000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a31000000003c0007000800030001000000080001001c000000080001001e000000080001000000000008000400a3000000080001001b00000008000100090000000c00010073797a3100000000900005002400020008000100160000000800020000000000080004000100008008000400010000800800010075647000080001006962000008000100696200002c0002000800010015000000080001001b00000008000200a40000000800040003000000080001000f0000000800010069620000080001007564700014000200080001001100000008000400010000002c000900080002000100ffff08000100ff000000080001008909000008000100060000000800010005000000a4000500240002000800010009000000080002000200000008000300ff0f0000080004000500000008000100657468002400020008000400030000000800020004000000080001001b000000080001000800000008000100657468000c000200080004000100000008000100657468000c00020008000200000000001c0002000800010000000000080001000100000008000300ee0000000c0002000800030004000000040001002000070008000200ff01000008000100040000000c0003000200000000000000"], 0x2b0}, 0x1, 0x0, 0x0, 0x60008881}, 0x10) ioctl$KDDELIO(r0, 0x4b35, 0x2) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$set_timeout(0xf, r5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='{HSo\xbd\xcbd\xced\x14', 0x1800, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="04e6b5fdfc17f811f5a68d24d02351b7c46f225977a6d516d9cd1640ea0bdcc7e3fbb447c092e3436140ba3f0148f411c072b0098c834bfb5bab58946545e7a823d89e93f88744dad1298d5e07f5382e365bf96ad5c15aea0579c5453dfe4bf36981d95cf42e991dfa974d79d192"], 0x0) unshare(0x60000000) 22:46:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070f0000000000000000000000003fa2e48911076e0a125629090fb312fba8aea2982cf38eaf062491fa2fc2cc6075b695c05c704392bc962079a46e0f0e02c379122a3353da6f24363a563989bffbe4074a0000008bd8f21608de80c12a877c4edbc2bdeb8db32834ae1053472d9d11ac2f1d97cc24856eeb6c1082c623fa7d441212cff60272a193197a6a2f057f06ded33de6a7e715bd01b5ae0946e641553c8927957a535ea96cebc6efe27eadca1fd01c8d2a865a042eb06807", @ANYRES32=r1, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x42, 0x0) [ 305.722895][T12803] chnl_net:caif_netlink_parms(): no params data found [ 305.916049][T12810] IPVS: ftp: loaded support on port[0] = 21 22:46:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x8001, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="840000002c00015f00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) [ 306.061094][T12803] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.069239][T12803] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.078090][T12803] device bridge_slave_0 entered promiscuous mode [ 306.185428][T12803] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.192687][T12803] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.201495][T12803] device bridge_slave_1 entered promiscuous mode [ 306.224895][T12818] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 306.233240][T12818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.313331][T12803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.424349][T12803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.460168][T12803] team0: Port device team_slave_0 added 22:46:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x8001, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="840000002c00015f00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) [ 306.494512][T12803] team0: Port device team_slave_1 added [ 306.597817][T12803] device hsr_slave_0 entered promiscuous mode [ 306.652813][T12803] device hsr_slave_1 entered promiscuous mode [ 306.710911][T12826] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 306.719330][T12826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.736025][T12803] debugfs: Directory 'hsr0' with parent '/' already present! 22:46:47 executing program 0: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000000)) timer_create(0x2, 0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f000002e000)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000080)='rose0\x00') timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, &(0x7f0000d43000)) [ 306.873823][T12803] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 306.913087][ T1096] tipc: TX() has been purged, node left! [ 306.918058][T12803] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 306.973641][T12803] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 307.031958][T12803] netdevsim netdevsim2 netdevsim3: renamed from eth3 22:46:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) recvmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x80010000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b0109000080000052a7ba4be53de454412162fbc6d2a1"], 0xd9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) r4 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r5, 0x540a, 0x2) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000fddfff)) r6 = syz_open_pts(r5, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) r7 = fcntl$dupfd(r3, 0x406, r6) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x5) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r8, 0x540a, 0x2) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000fddfff)) [ 307.234977][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 307.235017][ T32] audit: type=1804 audit(1576795608.313:31): pid=12833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/15/file0/bus" dev="ramfs" ino=27178 res=1 [ 307.322863][T12803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.364709][ T32] audit: type=1804 audit(1576795608.443:32): pid=12833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/15/file0/file0/bus" dev="ramfs" ino=27181 res=1 [ 307.389459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.398554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.413059][T12803] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.483308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.493285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.502411][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.509659][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.518294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.527913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.537123][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.544388][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.553076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.661004][T12803] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.672008][T12803] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.789514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.798579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.808904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.818895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.830072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.839983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.849758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.859066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.868901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.878326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.887451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.895231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.921030][T12803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.929205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.939783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:46:49 executing program 2: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x28240, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x3}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 22:46:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) fgetxattr(r3, &(0x7f0000000140)=@random={'system.', ',eth1wlan1eth1\\keyring\x8e,cgroupsystem}posix_acl_accesstrustedkeyring^\x8b\x00'}, &(0x7f00000002c0)=""/33, 0x21) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$pokeuser(0x6, r4, 0x6, 0xbdc) 22:46:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000300)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed000046", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}, 0x875b, [0x3, 0x0, 0x4]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7}, 0xfffffffffffffccd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000002100)="0140e32da55d0d98db3dc255d34e9475e44c5f9dc58828a51ce5d7efca5ec8e7796caabd0eb362d559dc949f1911", 0x2e}], 0x1}}], 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x40, &(0x7f0000001fde), 0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xa4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r6, r5) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r7, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0xffffffff, 0x2]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2040000}, 0x800) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e21, 0xfffffffc, @dev={0xfe, 0x80, [], 0x24}}}, 0x0, 0x6, 0x0, "ef90f3b4c8553ede67c0d6bf5d43078f80b5f0294e898e50a59e658790136bdfa047bc9c8eb2786e5091cda15050dffb611c4d08ec9e0d52b78c6f17724d82737323df1ac002aab2a0d19eb933862911"}, 0xd8) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="02002cbd7000fbdbdf250100000014000900fe80000000000000000069d4d593f80000000000aa0884be21ec48c33cea861e914995"], 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 22:46:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)={0x4, 0x0, [{0x83e, 0x0, 0x6}, {0xb9f, 0x0, 0x100000000}, {0xb48, 0x0, 0x3}, {0x3f6}]}) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000520081f8f7000000000000040a4865160b0001000e000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 22:46:49 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0x8001, 0x3}, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c706978ff3a8e888a8ac94312cdb43f7907ebfcf6fa0671940849062b1de3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef245758dec41dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c71048f18b43d6cd497dfca9599969af87c04cbb5648f32279943a862b34e9b9f14fa9d6ad6fd8c4f49e87"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="010000040000000008000a0014000000"], 0x28}}, 0x0) [ 308.655774][T12856] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.694870][T12860] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0xfffffffdfffffffd, 0x0, 0x0, 0x2, 0xfffffffc}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 308.739149][T12860] bond0: (slave bond_slave_1): Releasing backup interface 22:46:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x304) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') [ 308.888314][T12860] batman_adv: batadv0: Adding interface: bond_slave_1 [ 308.895351][T12860] batman_adv: batadv0: The MTU of interface bond_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.921274][T12860] batman_adv: batadv0: Not using interface bond_slave_1 (retrying later): interface not active [ 308.994538][T12867] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:50 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0x8001, 0x3}, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c706978ff3a8e888a8ac94312cdb43f7907ebfcf6fa0671940849062b1de3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef245758dec41dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c71048f18b43d6cd497dfca9599969af87c04cbb5648f32279943a862b34e9b9f14fa9d6ad6fd8c4f49e87"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="010000040000000008000a0014000000"], 0x28}}, 0x0) [ 309.052309][T12869] device nr0 entered promiscuous mode [ 309.188455][T12872] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.295264][T12872] team0: Port device team_slave_1 removed [ 309.303207][T12872] batman_adv: batadv0: Adding interface: team_slave_1 [ 309.310140][T12872] batman_adv: batadv0: The MTU of interface team_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.335989][T12872] batman_adv: batadv0: Not using interface team_slave_1 (retrying later): interface not active [ 309.429110][T12876] device nr0 entered promiscuous mode 22:46:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x25c9, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380), 0x91a) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="d900001281c3"], 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) 22:46:50 executing program 0: shmget$private(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:46:50 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20001, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x800000, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d1b, &(0x7f0000000180)=0x3c) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0xe601000) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_NCCI_GETUNIT(r7, 0x80044327, &(0x7f0000000340)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380)=[@in={0x2, 0x4e20, @rand_addr=0x200}, @in6={0xa, 0x4e21, 0xfffff8ef, @mcast1, 0xa916}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x3, @loopback, 0x9}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @local}], 0x88) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r10, 0x2402, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000300)={0x8, 0x6}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r11}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000280)={r11}, 0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/81, 0x100000000}) 22:46:50 executing program 1: set_mempolicy(0x1, 0x0, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10, 0x800) 22:46:50 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x3, 0x0) fchown(r0, 0x0, 0x0) 22:46:51 executing program 1: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x5) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000140)) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0xb, @pix={0x7fff, 0x1, 0x0, 0x0, 0x5, 0xffffffff, 0x0, 0x10000, 0x0, 0x7}}) r1 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000100)=""/194) semctl$IPC_INFO(r1, 0x0, 0x3, &(0x7f0000001440)=""/4096) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000100)={r4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r4, 0x2}, &(0x7f00000002c0)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r7, 0xc06c4124, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) r9 = syz_open_dev$dmmidi(0x0, 0x40000000000006, 0x4d5043) readahead(r9, 0x8, 0x5) ioctl$UFFDIO_ZEROPAGE(r8, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}}) r10 = semget(0x1, 0x1, 0x365) semctl$GETZCNT(r10, 0x2, 0xf, &(0x7f0000000440)=""/4096) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r13, 0x110, 0x2, &(0x7f0000000080)='\x00', 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 22:46:51 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYRESHEX], 0x12) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x2010, r2, 0xcf4d8000) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlink(&(0x7f0000000480)='./file0\x00') 22:46:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x31482704cce33fcb}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_AD_USER_PORT_KEY={0x8}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0xffff}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x4c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDMKTONE(r3, 0x4b30, 0x5) 22:46:51 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000ac0)='./bus\x00', 0x0) open$dir(&(0x7f0000000980)='./file1\x00', 0xfffffffffffffffe, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000140)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fdatasync(r0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x6}) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 310.157264][T12903] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 310.166004][T12903] netlink: 'syz-executor.2': attribute type 24 has an invalid length. [ 310.174309][T12903] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:46:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @broadcast}], 0x30) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'lo\x00'}) sendfile(r3, r4, &(0x7f0000000080)=0x2, 0x8) r5 = socket(0x10, 0x800000000080002, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) [ 310.322469][T12903] device bond1 entered promiscuous mode [ 310.328860][T12903] 8021q: adding VLAN 0 to HW filter on device bond1 [ 310.342599][T12910] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.355953][T12910] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.384297][T12903] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 310.392838][T12903] netlink: 'syz-executor.2': attribute type 24 has an invalid length. [ 310.401067][T12903] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:46:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) socket(0x11, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc7f}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x5) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000001c0)=""/134, &(0x7f0000000000)=0x86) r2 = semget$private(0x0, 0x0, 0x21) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000140)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000000000000000458248180cd4cac2f34f35fe351e58", @ANYRES32=0x0, @ANYBLOB="000000010000000008000a00", @ANYRES32=0x6, @ANYBLOB="120012000c0001007665746800000000180002000a00010002000000", @ANYRES32=0x0, @ANYBLOB="d7"], 0x50}}, 0x0) [ 310.470968][T12903] device bond2 entered promiscuous mode [ 310.477426][T12903] 8021q: adding VLAN 0 to HW filter on device bond2 [ 310.509244][T12913] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.543140][T12913] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 22:46:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f00000000c0)=0x1) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000080)={0x7, 0x3, 0x1, 0x401, 0x7, 0x6, 0x3d}) 22:46:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000d0cb1096c31a505c659b9fa2b9acec030006657972696e6765746830766d6e6574316367726f7570707070315b65746830d84f08cba070461fe4e6f384c39f6921e5fbc2cd5fcb4726f55f195b0c2c508bc7b831efc3a2640720564619d8adb5cfc525f68764b165137e2a7f4d59cf2de0806453285caae49935e9636db4c942b89f767ba6c090925465fe72b2484d418d0cb3c8ebf8c14767679e49028f62a9dc3467babb31606fd915ba4eb0d25f78ef0baa58ff9f8f8140bc89c4f745"], 0x50}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open_tree(r3, &(0x7f0000000180)='./file0\x00', 0x1) 22:46:52 executing program 1: close(0xffffffffffffffff) io_setup(0x1000, &(0x7f0000000580)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendto$inet6(r1, 0x0, 0x0, 0x20008004, &(0x7f0000b63fe4), 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000500)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x80000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000000c0)={0xc4, 0x5, &(0x7f00000005c0)="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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, 0x0, 0x0, 0x7}]) 22:46:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x800802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="015fb69b456bf7e7438dd17ee91490f3efb0457f87fa05714758d93ba7849ef696be7de7091b5761a194f837480676f35ccc8c3e795a09fd079d71c1be6f0bd785b3208b383b8357344eefac316f58f291dc9b4a94aaac0bd551fc1adb640653d083b6ad892758516ddd8df98156644bd8d54ea011e7396bb1bfb0e3", 0x7c, 0x0) sendfile(r0, r1, 0x0, 0x800000000024) 22:46:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabeae900c6000000000000011000fff64017db9820000000003b00f5ff1279000002000000c7ec6e2656578000000000003861aa266d8adc00000000765c7f5293f81af6e5088ba1600950ca184f901652979473e44668ca1647a75794c761b4b410b2a3cb973bb97dd660d79956071b4b1d0d762f1facaaac753b6cb7871889d4e78a7ad5ab04bcc9cdf6a2625b227d5c04a732bbe7e53c8668d9bfb32fc6332cd10c7da26fc2280ad8e726dc473add7efa05af52a6d6cb25"], 0x58) [ 311.039267][T12929] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:46:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7, 0x3f}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:46:52 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="cec8e42af1db2c42037febc375b32091", 0x10) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000240)) 22:46:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'syz_tun\x00'}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) 22:46:53 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005000)=[{0x0}, {&(0x7f0000002f80)="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", 0x1c1}, {0x0}, {&(0x7f0000004000)}], 0x4, &(0x7f0000005080)=[{0x10, 0x0, 0xfffffffc}, {0x10}, {0x10}, {0x10}, {0x38, 0x0, 0x0, "317fc5c0d711ad96680af5221ae6fed323dea758b4334934cfbbd72d64d1975dd3e80f90eb9a0a"}, {0x10}], 0x88}}, {{0x0, 0x0, &(0x7f0000007800)=[{0x0}, {&(0x7f0000007440)}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x4, 0x24000004) 22:46:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = getpid() getpgid(0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r3, 0x0, 0x100000000) 22:46:53 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000007300)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x6}, @timestamp={0x44, 0xc, 0x9, 0x3, 0x0, [{}, {}]}]}}}], 0x28}}], 0x2, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000000)=0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FIGETBSZ(r10, 0x2, &(0x7f0000000400)) ioctl$VIDIOC_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x9, 0x3, 0x3, 0x2, 0x8, 0x5, 0xb, 0x8}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x20, 0x4, 0x67, 0xb8, 0x0, 0x3, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x4}, 0x32008, 0x40, 0xca, 0x8, 0x7, 0xf3ce, 0x3}) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/19, 0x13) 22:46:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = getpid() getpgid(0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r3, 0x0, 0x100000000) 22:46:54 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)={0xfffffffc, 0x4000, 0x0, 0x9}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) listen(r2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r8, 0x9000aea4, &(0x7f0000001180)) r9 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000140)) 22:46:54 executing program 0: r0 = socket$inet(0x2, 0xa, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'na%\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) [ 313.089038][T12975] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 22:46:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x184, r1, 0x620, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="6167119af4bebbe383eb65a86bea9a18"}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x35b9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7a5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="1cb063ca8d7039a1a2d37b3286fdb9e6"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3a9}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x11}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x24}}, 0x0) [ 313.129256][T12979] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 22:46:54 executing program 1: clone(0x6b845c05b69fd558, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x9) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r1, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r1, 0x0, 0x80000004, 0x0) rt_sigqueueinfo(0x0, 0x41, &(0x7f00000016c0)={0x2, 0x0, 0x80000000}) 22:46:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000100)=""/48) r3 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1f, 0x10000) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000500), &(0x7f0000000540)=0x18) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000300)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), 0x10) r6 = syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$GIO_FONT(r6, 0x4b60, &(0x7f0000000180)=""/185) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r8, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r8, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x0, [], [{0x400, 0x0, 0x5, 0x1f, 0x100, 0x1000}, {0x6, 0x4, 0x6, 0x6, 0x1, 0x477e0000000}], [[]]}) 22:46:54 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r6, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) getsockname(r6, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x80) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000400)={0x8000}, 0x4) r8 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r8) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='zeyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r10) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r12 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'\x00', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r12) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r11) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000040)={'\x00', 0x0}, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 22:46:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETGROUP(r6, 0x400454ce, r8) fchown(r3, r5, r8) [ 313.697366][T12999] IPVS: ftp: loaded support on port[0] = 21 22:46:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xd}]}]}, 0x34}}, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f"], 0x119) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RUNLINKAT(r5, &(0x7f00000005c0)={0x7}, 0x7) write$P9_RREADLINK(r5, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r5, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r5, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r10 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r10}, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r12, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r7, @ANYRESDEC=r15], 0x8, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r18, @ANYRESDEC=r19]], 0xfffffffffffffe56}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r19, 0x0, 0xffffffffffffffff, r24) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r9, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r7, r6, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r3, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000380)='^self\x00', r25}, 0x30) ioprio_set$pid(0x3, r27, 0x2) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)={r28, 0x0, 0x30}, &(0x7f0000000140)=0xff66) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = fcntl$dupfd(r31, 0x0, r30) r33 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r33, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r33, 0x84, 0x75, &(0x7f0000000080)={r29, 0x81}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r36 = fcntl$dupfd(r35, 0x0, r34) ioctl$PERF_EVENT_IOC_ENABLE(r36, 0x8912, 0x400200) r37 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x442, 0x80) r38 = socket$inet_udplite(0x2, 0x2, 0x88) r39 = dup(r38) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r39, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r37, 0x4010641c, &(0x7f0000000180)={r40, &(0x7f0000000140)=""/25}) ioctl$DRM_IOCTL_UNLOCK(r36, 0x4008642b, &(0x7f0000000180)={r40}) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r32, 0xc0945662, &(0x7f00000002c0)={0x9, 0x0, [], {0x0, @bt={0x2, 0x3, 0x0, 0x1, 0xffffffffffffffff, 0x86dd, 0x100, 0x3, 0x8001, 0x48, 0xffff, 0xc8, 0x63d, 0x9, 0x2, 0x7}}}) r41 = socket(0x10, 0x803, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r43}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000200)={@mcast2, 0x39, r43}) 22:46:54 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100000, 0x0) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f0000000040)=""/81, &(0x7f00000000c0)=0x51) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xffff, 0x7}, 0x8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000001c0)={0x81, 0x9, 0xfffffff8, 0x9}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x6040, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_delrule={0x28, 0x21, 0x8, 0x70bd2d, 0x25dfdbff, {0x2, 0x14, 0x90, 0xe1, 0x81, 0x0, 0x0, 0x8, 0x1c}, [@FRA_FLOW={0x8, 0xb, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x8005}, 0x17ee64bc033247c2) preadv(r2, &(0x7f0000001640)=[{&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/29, 0x1d}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/21, 0x15}, {&(0x7f0000001440)=""/119, 0x77}, {&(0x7f00000014c0)=""/155, 0x9b}, {&(0x7f0000001580)=""/132, 0x84}], 0x7, 0x8) r4 = syz_open_dev$vcsa(&(0x7f00000016c0)='/dev/vcsa#\x00', 0x0, 0x8400) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001740)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x1c, r5, 0x102, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x70ee846688125100}, 0x100) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001840)='/dev/btrfs-control\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001880)={0x0, 0x45, "b5608df0b87b31c05bf700d6f107fdb7301a4fd471d2a904fae278ebf424b7918c4fed5e83d0a061775ba8193699c8310240fc04aca4ad0e83bac304c1c5472e440c13d5b9"}, &(0x7f0000001900)=0x4d) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000001940)={r7, 0x77af, 0x7, [0x6, 0xcb5e, 0x0, 0x7, 0xad, 0x81, 0x5]}, &(0x7f0000001980)=0x16) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000019c0)={0x4, 0x2}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000001a40)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c80)='cgroup.controllers\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r8, &(0x7f0000001cc0)={0x10, 0x0, 0x2}, 0x10) r9 = shmget(0x3, 0x2000, 0x1, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r9, 0xd, &(0x7f0000001d00)=""/170) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0285628, &(0x7f0000001e00)={0x0, 0xbcb4, 0x80000001, [], &(0x7f0000001dc0)=0x7}) r10 = accept4(0xffffffffffffffff, &(0x7f00000030c0)=@isdn, &(0x7f0000003140)=0x80, 0x80000) setsockopt$inet_dccp_int(r10, 0x21, 0xb, &(0x7f0000003180)=0x5, 0x4) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/bsg\x00', 0x8000, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000003200)) pipe2$9p(&(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x184000) fcntl$dupfd(r11, 0x0, r12) r13 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003400)='/dev/vcsu\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r13, 0x84, 0x4, &(0x7f0000003440), &(0x7f0000003480)=0x4) [ 313.857917][T13003] UHID_CREATE from different security context by process 87 (syz-executor.0), this is not allowed. [ 313.881698][ T23] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 313.890500][ T23] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 313.992286][T13003] bridge0: port 1(gretap0) entered blocking state [ 313.999977][T13003] bridge0: port 1(gretap0) entered disabled state [ 314.030843][T13003] device gretap0 entered promiscuous mode [ 314.052296][T13003] bridge0: port 1(gretap0) entered blocking state [ 314.060017][T13003] bridge0: port 1(gretap0) entered forwarding state [ 314.223848][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 314.232125][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 314.302205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 314.308881][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 314.365343][ T2823] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 314.374239][ T2823] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 22:46:55 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 22:46:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xd}]}]}, 0x34}}, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f"], 0x119) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000980)="4acc582d79a664b845dfb8ee626a97eafc2a28e15d983cb110e823411f632d7041ff470738a9b7a5ea70f60278245a3464dd847146c05aad7d4ec68f4956390fe89703784898e641efc2a86854554b757ca0efe403f110e46481994ab09dbfadaa4cbe0079bc83eef7e47f40fd0f4f5af7d304968c963a19e20803b92b9cff7ded7f9cbc463e43c9a26b3d59e40ca26693f3310de13ac814276b90b9c7a4cb7613bdfafedcabc1a9595d4fe0928fdee85621275bc35fd9d2c2a4e6e63e63d4ead6ec198c7a68a59d76e528f8371024090186e540956371c7a429797c324068134d2230c98d93173ae680ab3b6416e2dc511c58c850d42cf2e115b44c9ba4b131067fe28e5ea9957ce4e58be93dc5038f264cbe37a739c6db8b5dd5812e31e95f95f210d10a56741fc91c6e6552d02e070d09e220cd89e67253a3a76470d0f6e0d43217b824f386b8a6d13198f55afcc51c8b23e4ac891f99ae7fdb341c08938f87346f86cd6b66ef82638b1e1ff361562b430d744359dd5dd6d5ee30c8b2d1357cd67f126b9eaf369877c0006c4c5e81a5c914f0cf028b1343d4b325b49c35e6c87f8ea7c9b8a1aad96ef2a7da871410824c8210637d75eca7156d4e955d19d3e45631414afcd62668b940e433ffa02b0269d42ebc3ddb803545a797be5471e0192b43c0b99899fa5d070f1c995721a00ecfc4507e0b8d518db888337eec3438a68dc4c44426f08d79115d5c63176bd8949569653913450f9e4d3b00ce4cf4a9d5bf8bfb94487225ae8369ef84001bcc38b7c455753f5790ec6aa5f8d3837a11b2c98e57e1b2cfd6cdeeb17de093bc41d8671c1af67525f1445effb54ef997469174b99c8b10416579666d3e9eb4f390baaf15cc1f0a1c77d7a5a5aa824c63a256724b451dfbffc7ceccd8665423e635130147c5d3c64b2c855f060a56a55b4619a8415d88b5447ad6ec3d077bff12b186b8639198d99d052b73b8a2449934be5c404cfbcce76b6cd127556a5de5b810a6e9edbdd78415b92f6c726b81337c8eab9e261a6cff077eec729f8ba460bb05d44b3825fa81adc066eec0d7c165ce345e09cea1fc40b5e7aedd991ac25dd58a59cee888231ef9b3325ff89bc0370142c4ae22e3cddeb0bcf5c7457311f255f62fbbff205e0510164f27ff9c30ec1369ef698152e88d7a3d1098a6090fb560cb2e0b92df2b0ea5b0ec813b4d2291c4c3c1baf57bc38cf20ad7cf473d7b5188be9350ac61d651eccdc34fe89b7088138982ca802022932ae594460af77bb05471ac389318cf046d536a753048364b03bb682aba6cb9597ff2fdb7f7fc64526a77d23c8deee6a84ff2f9b2215a100f8f99e5f53e31fcffc81f69b791d896a5f0600269b48f55aa454242bf581e1d2e1b35e725fb595c86bbae30ef6cdeb7dfb42257bf8ef51cf7134b53a0985328da46838562f202dd9b2c862e59959a5fd5755080e019321e712c5dfc1b2b2f78db30bae08a0f3384fa44616c72442b9a606303ab98dcde21a95fe5029d5f04c783d26f21737bb9b9f8006e1e5f4498f3518d2238b3baff5e76de08f699cc25f643ed0759f2cfd7061c9c1fc249de9f648e6959592a202f8e099b915713d015896ffa5d7d1e4c40a948779a502d3e6c9c8c544c404720f6607a241650393fde7bf5c2063a3a9075cb9fdb3a421cf310dcf38ddc228444b0e2de4bc350fd6c45f6fc99fcec8bd919fe280ec85867f0bf0f049f4a49fbc25e3c1977a0c40e621424fa4846d24dafd28a5471130e1a25ad4103642e362febce1fa7b3410d36fac3841326ce61981d17ab6072e93890a813533a2ef56eb8f38adb7aa157f9e7fcda349493d291cddce6198adefe845186891431ecd7a3cd48e6b89ab373cedfddc55e17ee0ea2d2b349de29274b58a12803648288a7ba5a98763a66b8675ddf3605fdc286ec2b0754b73f135d8ce590b48e82cbce47d5427bf3f5ffd0ce7fbbe49ed766d02e077b0eed0e3fc691589d86e208df6529187d3faa46ba5fc6c24fc96f58aff544b6c2990983dab835aff7434f94dbc1f012cd19bb847050c7bb7d6916a2a0b64e971700083cd5e82392983ae8977fba2c4d98ecaf6aebf6d11840036148238d2214c91be4f167ff0be7cf06ddc5786bf57e66667ed6f7a8dc883f635cf845becc59f09ba4289e99b1f805335f15ef8bf90b588704bffa536c9b59ebb822e3d471c37b1bf089a49a0a0f8bbf928024f4953c455c31905fcc20bddd70a4b83066d3fd9e27a56d7348e3633abe95a5133945ce31c7d041f1747aebf0f551deab060e09ad5c761266ede6c0f27a96da731206cc443973296c715aa811bf2c6ab385afd2e575ffed39613c40c3e67ffe3a6a7cc7e35a2f966d24c82eb7a24e65da4e879c9436f8a247287d2506e8bdc0e6d12ef771c1f87f61e2afce7b1c3a9382e21ae3e2a420d820901210991dcea40cf91078b7468e12d866403663adc35891dd374b99d996f7e28546ff56ad9fed9d6fce6934bf7b5f167d4f4526ae81d3877fa52f0edb311db232eaf97c503f4f8622e1519ea17e827362eaae654b295bafec7784e471852d04c3abd38c19fabcc12d1d6c85d9580a00445e1871a0e48cc86ac6e3eb18e7860272db3be38ab2a71c5e9d02e86d464c20b4561a5dfd42a8cce104deeb487330b3dbad0b9304488b697843f7fd3737f0b3bee7cdbccdae2a6e45a4d3a92b53fe076af5ab2e9ad45d578a297d1bcb2d9aa1ad2f1c1e894597ed490c4e7a2d3859beb97d6a57bb06d1ee8109e2350a705f5baf855c5c0be57f47d2fc354c28010bddedc83f820a9f0661c9b85c5fd5991fa8ee0fcdf537f434743a008b87a555cdd86abfdebd45b5a2bebbf6b48a44205057a84796c8c6054fe3e12690033d4356174b2d478975425d9478917349ca60a26d79ed686292f2e006d4baf951a7de536b96f582e94de2a815dc39107194db71239fdbecd7ee611d4ae441e6886acabf090c2c2e1f4f655df7bde92d4969efdf2edefa1b9e3f83f766e9b88d9e8c95e5e6d2ac5c4dbd133234c5ec5c65f0086e84207706f74c262b5fdb3cbe13eec1db8bbdce738d4f4dd21e0381e930dbbbb2cb2728d21cd25304c42b87c7a4c039a1e2841069dab32e58d133173d164a6f2acd38a56e5fa899b2d8fc8bb63eab1cd74d416f78d6f3e658924d9f416fbf526e7c3795d9ffaf75528c109b9dd25ec3d380e52fd2b475362f9ff001e4e5b73bc2f2a19876800caa90f145588aeb83e76878d4ce4d7e8687ec2012d89752fbbda438c61aa863c308c540ae5c741769a38032808a87853136fed9164d7240dfb9b7baabcd5830aca574854d27d2ea078cbdf66a9e329977dcfe8d184e76a603c9e13c595152dca122ecdc9dedf8097b86a11119d8776bdd8f091a473a562f1d0f0847d08012a77618c21eac49d1ceeb1dd6312ff40420f109e8597c47c1976bf8c220ead6401371db163de5e76c021862be25a7620b399f6e671d5cfb39d5110386897b23057b443972a834032b1bf488ee769ccf96340f2c46841d549e3621486dc3be59d972e3c474d40dccddb58db66900f86480af024d5cf90c2378ab3f7c121e10f97c700cf03286dd9912fa278d955be34217fe302b596405cebe1d4825c053079b9201069db203c96a8ff80bbb49b0894c6f424d7fbf7965aa39daa2d41795ad922179898a9de64f642f7b02b1170a57e3663d0067f99fc6c0e0b4a851b4ea5ae12c6aa0dbc81ffeb6656e1037c2691df41bff813a095ebd95ded4418cfd0e717a9f3c52695f8a1f2e9e57bcbb65aa5c40760d1ccbf2810f53cc9a63cf2b622a01cf4d18f58f78ced2d4261230d6f1f7909d20c2014be0c5e1591cefccfccad0f32c0395ec2b7a4f90c0263277f38ff7ff437c813b8699d493de67d90776b052278d64a79c7b94573b581f205223297689810145ff97c7d9d1f7647d3177a2a1dbe99119dc008b51de568fe955c78148de3221de6c98cc39b6969eb16638b23330838676061e3fbc971c5d5fb7e412c284d228da054c2855567a2a96dd1a0d8309319e1402f5f5a9049b3bbf888c53589f34baf00996487741aa8706ed35fe72d0b7358b7fed808ce7d2b94cfa4d718e93a84712049ed1e53e65c2e227a166e95074a587066c3f5d97ab2b47816cb7c52b266c94831605fea47bc62aa7c2f16852aa1440b642cf809d6c1a110ad3f443675a219ff596b265ab70c21e1bab5d9209a975972ddedae9e02994721eea0bd318c3ac153d63443d6e3c0af700631066292f3781a12d8f812d10262871726e73731163a5ba0e56aa94213f8c226a86e79b30e40da3cd12373c3325d4b21c83fcf815890080fa5c868bb4689270de43a54d59775b5114cccf64d18a26a0dcd482ca6492b3bc8b3c945ace3ea6cc7ba36c9bf7b6ec4fda5af4330b08e100de127204b933eb71fb021921b0dbb7d1a69c4cd41040aa239074e1893cd2159b49184089cee861e4e3f34f4a051ade0c4e550c2194aee4c507683b7437707d2cd82ab25892c2254680d2ea96724e005e161949e6a5b0f7326966692e207e7741b119d4ce90ab7c3a56098f6151146bc5f42dd670d1fafc68159568cb1a81f9e184c951ad092bb0a08c9c6fc7b56a20702c5b867254161674c88372dcc6f9c55dabbf50dc374c0373233ce34dc874f653d49c6f42c02a593433dc297fba33706213621684bbf2e5588393f3915922f2d07cec7728fbaa752cfa49ed46b2e6e08600d642e8cadbb2e1eae960aecbab929d502ffc0f2f0c2f2e50e278ec7aee90caf5f12ced9c3db68416b32cec97883958a280ee5c95d210ebfc4de070b09a307f53ee7a7ff6eeac43efc92a7727ee384e4d7d48c31045ef7f24a08b6ba864d2c31f10d9df496eb431ed5dbeb59ece4e973a5c34e4f7a7c41a3c29d786d131d68cb26eb97da195b98e7ae0a814b6266cac3f24ea8c041b2a69bae2f0611a9d0fb93683c07eb8e3fe9b39fad4ce8dfda99b476e19c55390311cdfe9331bf3fceb8d27f287acdfe9992d7ac728eea2", 0xdf1}], 0x1) write$P9_RUNLINKAT(r5, &(0x7f00000005c0)={0x7}, 0x7) write$P9_RREADLINK(r5, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r5, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r5, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r10 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r10}, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r12, 0x5452, &(0x7f0000000040)) fcntl$getownex(r12, 0x10, &(0x7f0000000580)={0x0, 0x0}) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r14, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r7, @ANYRESDEC=r15], 0x8, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r18, @ANYRESDEC=r19]], 0xfffffffffffffe56}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r19, 0x0, 0xffffffffffffffff, r24) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r14, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r9, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r7, r6, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r3, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000380)='^self\x00', r25}, 0x30) ioprio_set$pid(0x3, r27, 0x2) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)={r28, 0x0, 0x30}, &(0x7f0000000140)=0xff66) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = fcntl$dupfd(r31, 0x0, r30) r33 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r33, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r33, 0x84, 0x75, &(0x7f0000000080)={r29, 0x81}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r36 = fcntl$dupfd(r35, 0x0, r34) ioctl$PERF_EVENT_IOC_ENABLE(r36, 0x8912, 0x400200) r37 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x442, 0x80) r38 = socket$inet_udplite(0x2, 0x2, 0x88) r39 = dup(r38) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r39, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r37, 0x4010641c, &(0x7f0000000180)={r40, &(0x7f0000000140)=""/25}) ioctl$DRM_IOCTL_UNLOCK(r36, 0x4008642b, &(0x7f0000000180)={r40}) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r32, 0xc0945662, &(0x7f00000002c0)={0x9, 0x0, [], {0x0, @bt={0x2, 0x3, 0x0, 0x1, 0xffffffffffffffff, 0x86dd, 0x100, 0x3, 0x8001, 0x48, 0xffff, 0xc8, 0x63d, 0x9, 0x2, 0x7}}}) r41 = socket(0x10, 0x803, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r43}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000200)={@mcast2, 0x39, r43}) [ 314.553244][ T552] tipc: TX() has been purged, node left! 22:46:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETGROUP(r6, 0x400454ce, r8) fchown(r3, r5, r8) [ 314.752939][ T23] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 314.761796][ T23] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 [ 314.959304][T13020] IPVS: ftp: loaded support on port[0] = 21 22:46:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x3a9) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000080)={'lo\x00'}) dup2(r6, r2) write$binfmt_aout(r5, &(0x7f0000000180)={{0x0, 0x1f, 0x40, 0x1da, 0x29d, 0x2, 0x231, 0x74}, "0afc9deebb30e94cc3711b5edd30c2054b3bf458454e18b6df63cb752dc14c38c68c854f10205d04998f738da51e830797142a23dd778979c77e49f1b6021768a70485add04e56d902a65f7d116f2ac4e37bac1f47a3fb618108f0ccdcab71b58c42c341de1b960004cf56c914b2417fa96a5de61e5a0358ec78c2ed029c34e75367c3df82d892f535f9a5e35de926be5f11a5af940174808c54e69f7b888912abf3dd998cb8b86eaf818b4213e398ac41a1bfc206a6998d2ac7878aaeb270c9801233d53c1d8b276d3f5598aabccc077f33b8a0a7"}, 0xf5) 22:46:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000607000000000000080000000000c46714cc0e0687ae3ad7532a088dfe89a8cf2c81b97aede7429c0e019ad5c3d550fee59adbb4f6692d53ba4cc05460f5d11ee891eb989a8f4b553e14aeca377b40f4925948378043dd69e420d0608736f682163d93db3fb134bd69b49e6eef128671d00f21ea1c523395c579c58ae2078f9c800e4628c9df292b516bea50fde7", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800180001000100"], 0x3c}}, 0x0) 22:46:56 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0xffe0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x9, 0x7f, &(0x7f0000000040)=0x701}) setsockopt(r0, 0x8, 0x8, &(0x7f0000000000)="9b229bbb9a751e95821a23b388226ccb468c23aff2e0", 0x16) 22:46:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) fcntl$setpipe(r0, 0x407, 0x101) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e00000031000513d25a80648c6394fb0300fc0010000b400c000200053582c137153e370900018000d1bd000000", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r3, &(0x7f00000004c0)={'syz0\x00', {0x8001, 0x7ff, 0x154, 0x6}, 0x101, [0x0, 0x3, 0x7, 0x7, 0x6, 0x9, 0x100, 0x7, 0x6, 0xffffffff, 0x81, 0x5, 0x8, 0x3, 0x8, 0x2, 0x2, 0x5, 0x0, 0x8, 0xffff, 0xbf3, 0xffff8001, 0x9, 0xa282, 0x29fb, 0x3, 0x7f, 0xffffffff, 0x1, 0xfffff800, 0x8, 0x7f, 0x8001, 0x9, 0x3, 0x24d, 0x7ff, 0x7fff, 0x0, 0x2, 0x62, 0x2, 0xd29b, 0xf9b, 0x9, 0x4455, 0x4, 0x2, 0x9, 0x6, 0xfffffffb, 0x8000, 0xffffffff, 0xc5, 0x2, 0x2, 0xffff, 0xc0, 0x9a, 0x3, 0x9, 0x81, 0xffffff71], [0x4a5, 0x200, 0x1fc00, 0xb69, 0x89, 0x776e, 0x1fe0000, 0x7fff, 0x1, 0xffffff01, 0x1, 0x1, 0x6, 0x7, 0x5, 0x9, 0xf5e, 0x2, 0xfff, 0x2, 0x8, 0x3, 0x6, 0x3f, 0x9b, 0x8, 0x5, 0x80000000, 0x1cca, 0x800, 0x9f3, 0x1ff, 0x400, 0x1, 0xffffffff, 0x3, 0x9, 0x0, 0x6, 0xb4, 0x8, 0x9a11, 0x40, 0x7f, 0x40000000, 0x0, 0x8, 0xbbd3, 0x4, 0x21d, 0x1, 0x5, 0xfffffc00, 0x9c55, 0x3, 0x10001, 0xfea, 0x0, 0x80000001, 0x2, 0x20, 0x3, 0x5, 0x5], [0x8000, 0x775, 0xffffb13c, 0x0, 0x5, 0x2c2, 0x42, 0x8000, 0x323f1b43, 0x7, 0xfffffff9, 0xa813, 0x4, 0x7fff, 0x4, 0x3, 0xff, 0x2, 0x40, 0x10001, 0xffffffff, 0x3ff, 0x7fffffff, 0x26ec4a76, 0xfff, 0xfffffffe, 0x2, 0x10000, 0x4, 0x6, 0x1, 0x0, 0x5, 0xfffffff9, 0x9, 0x4, 0xfffffffc, 0x7, 0x4, 0x8, 0xffff, 0x1, 0x2, 0x3f, 0x81, 0x400, 0xfffffffa, 0xfffff500, 0x800, 0x1000, 0x5, 0x101, 0x3, 0x1, 0x7, 0x0, 0x3ff, 0x7ff, 0x3, 0x3, 0x1, 0x400, 0x7fff, 0x3], [0x6, 0x3, 0x7, 0x200, 0xffff, 0x8, 0x7, 0x7f, 0xa52, 0x0, 0x4, 0x2, 0x800, 0xffffffff, 0x7, 0x5ae, 0x6, 0xffffff29, 0x8, 0x5, 0xffff, 0x1, 0x0, 0x8001, 0x5, 0x1, 0x8, 0x6, 0xc0000000, 0x1, 0x1, 0x9, 0x5, 0x8, 0x8, 0x0, 0x0, 0x6, 0x480000, 0x1, 0x3664, 0x20, 0x40000000, 0x5, 0x5, 0x6418, 0x4, 0x10001, 0x1, 0x7, 0x97, 0xffffffff, 0x100, 0x4, 0x6, 0xb63a6c73, 0x5, 0x1, 0x1000, 0x0, 0x1000, 0x7405, 0x3, 0x4]}, 0x45c) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000440)=[{}, {&(0x7f0000000180)=""/169, 0xa9}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/241, 0xf1}], 0x5}, 0x42) [ 315.501948][T13020] chnl_net:caif_netlink_parms(): no params data found 22:46:56 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@remote, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @multicast1}, @tipc=@name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x5, 0x0, 0x5}}}}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@mcast1, r3}, 0x14) 22:46:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d1524fc6010003d400ad3cd00053582c1371500f01700d1bd000000000000", 0x2e}], 0x1}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x10, 0x4) [ 315.782640][T13020] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.789874][T13020] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.798829][T13020] device bridge_slave_0 entered promiscuous mode [ 315.861275][T13020] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.868590][T13020] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.877578][T13020] device bridge_slave_1 entered promiscuous mode 22:46:57 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100000, 0x0) recvfrom$unix(r4, &(0x7f00000002c0)=""/241, 0xf1, 0x40, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:46:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETGROUP(r6, 0x400454ce, r8) fchown(r3, r5, r8) [ 315.908214][T13047] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 315.916669][T13047] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.030745][T13047] netlink: 'syz-executor.1': attribute type 61 has an invalid length. [ 316.039127][T13047] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.056391][T13020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.086155][T13020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.177123][T13020] team0: Port device team_slave_0 added [ 316.199479][T13020] team0: Port device team_slave_1 added [ 316.302260][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.308713][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 316.346587][T13020] device hsr_slave_0 entered promiscuous mode [ 316.382242][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.388638][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 316.400218][T13055] Unknown ioctl 1075883590 [ 316.403066][T13020] device hsr_slave_1 entered promiscuous mode [ 316.404865][T13055] Unknown ioctl 1075883590 [ 316.417757][T13055] Unknown ioctl 1075883590 [ 316.422958][T13055] Unknown ioctl 1075883590 [ 316.426177][T13020] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.435211][T13055] Unknown ioctl 1075883590 [ 316.435232][T13055] Unknown ioctl 1075883590 [ 316.435250][T13055] Unknown ioctl 1075883590 [ 316.435267][T13055] Unknown ioctl 1075883590 [ 316.435283][T13055] Unknown ioctl 1075883590 [ 316.435300][T13055] Unknown ioctl 1075883590 [ 316.435317][T13055] Unknown ioctl 1075883590 [ 316.435334][T13055] Unknown ioctl 1075883590 [ 316.435351][T13055] Unknown ioctl 1075883590 [ 316.435368][T13055] Unknown ioctl 1075883590 [ 316.435385][T13055] Unknown ioctl 1075883590 [ 316.435409][T13055] Unknown ioctl 1075883590 [ 316.435424][T13055] Unknown ioctl 1075883590 [ 316.435440][T13055] Unknown ioctl 1075883590 [ 316.435456][T13055] Unknown ioctl 1075883590 [ 316.435474][T13055] Unknown ioctl 1075883590 [ 316.435489][T13055] Unknown ioctl 1075883590 [ 316.435521][T13055] Unknown ioctl 1075883590 [ 316.606124][T13020] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 316.624674][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.630904][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 316.698048][T13020] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 316.757975][T13020] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 316.800601][T13020] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.003807][T13020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.053927][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.062930][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.079393][T13020] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.098545][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.108662][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.117996][ T3379] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.125220][ T3379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.198053][T13020] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.211948][T13020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.236138][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.245599][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.255301][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.264641][ T3379] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.271888][ T3379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.280556][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.291003][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.301333][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.311501][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.321610][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.331839][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.341843][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.351924][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.402790][T13020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.452584][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.462645][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.471211][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.478912][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:46:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'lapb0\x00', {0x3}, 0x8}) write(r0, &(0x7f0000000380)="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", 0xfc) chroot(&(0x7f0000000080)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 22:46:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0xa82404eb442f4cf2) setsockopt$inet6_dccp_int(r0, 0x21, 0x15, &(0x7f0000000240)=0x8001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000140)) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @random="668d647e1144"}, 0x10) getsockname$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r8}]]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) 22:46:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETGROUP(r6, 0x400454ce, r8) fchown(r3, r5, r8) 22:46:58 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="9166242b091839ed"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321213a0f0df805000000ef33408b93e8b647dc86c66e073f092a97f3316eba4668b789a1b0ce0b70cf4aa0094638df1ac6f7ffe5e95f67a891394ce80800c84af285fd7c810b3cd731cd284e96576f865e5300f16187ff87f620a99b535456a2b05a87fb85e441883ad2cb62d0ed4b47de834aadecdd8861a0c980980ec3fe2601e43d026efa090fb5c220fb4011132975cecbe07a1d881461e70fc34b5eb0729c9707aaddb10f5f8693220bf6f8b8ba344a747af29fe87ea741c05a02a9a96f6f3d44008a7f70c9136c3286483d77bbe933c78f3b29e45c94781df4f5e35fa47f14f9ce01515881f49eed0b2700000000000000"], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="83755a8b7c9abd0b6d7982dfc9d8ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb524ad1454c075bb62a12a085f41f221bea219d365ac692f98fcd65544faf2702bd843678c3caa842a7dd"], 0x34000) r0 = semget$private(0x0, 0x8, 0x253ef9fd5b3e8175) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x3400}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000000)=""/115) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) [ 317.725338][T13073] device batadv0 entered promiscuous mode [ 317.756824][T13070] device batadv0 left promiscuous mode 22:46:58 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgrp(r0) capget(0x0, 0x0) r4 = getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r8, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02001900000000000000000100dea247ca41bbfe6ee31fea2503c2edac72e91a6d6299c733b74631c1ad156c12a37038328609bc22d7ea365c0d7e75628f602fc41600000000000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb0400000000000000a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e800000000000be976c77060000000000000023c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce9873956b42c2650306152e474b55f666adaefa981a0816bc09b5678bb863cae68def1afc72116597a785e7a9a59b0a9a66fabd38de3e5f803bddb13bd87809fd27db8638a07ae766232a4d133d3d6ac9bdfadad96e93f3", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r0], 0x7, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r13 = gettid() r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r17 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r17) r18 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r18, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(r18, 0x227d, &(0x7f0000000780)) kcmp(r17, r13, 0x0, 0xffffffffffffffff, r18) ptrace$setopts(0x4206, r17, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r17, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r7, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffef8, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r19, 0x407, 0xfffffffffffffffe) bind$inet(r19, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r20 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b900000000c001473797a3100000000"], 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r21 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r22 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r22, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r21, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r20, 0x4c00, r21) sendfile(r19, r20, 0x0, 0x102000004) 22:46:58 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="6000000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000400012001000010069703667726574617000000008fffbc7ef00060100000000000000000000ffffac1e000114000600fe880000000000000000000000000001"], 0x22c}}, 0x0) 22:46:59 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) getpgrp(0x0) getpgid(0x0) memfd_create(0x0, 0x4) syz_open_dev$sndseq(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x50) close(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[], 0x0, 0x0) r3 = socket(0x0, 0x3, 0x8) r4 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = getpid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca7, r6, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) r8 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r8, 0x0, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) r9 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r7, r9, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = gettid() sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_NET_NS_PID={0x8, 0x13, r13}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xd}]}]}, 0x34}}, 0x0) r14 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r15 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r15, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f"], 0x119) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RUNLINKAT(r15, &(0x7f00000005c0)={0x7}, 0x7) write$P9_RREADLINK(r15, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RREMOVE(r15, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r15, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r15, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r14, r15, &(0x7f0000d83ff8), 0x8000fffffffe) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000380)) r18 = socket$packet(0x11, 0x3, 0x300) r19 = dup(r18) setsockopt$packet_int(r19, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r20 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r20}, 0x0) r21 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r22 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r22, 0x5452, &(0x7f0000000040)) fcntl$getownex(r22, 0x10, &(0x7f0000000580)={0x0, 0x0}) r24 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r25, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r24, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r17, @ANYRESDEC=r25], 0x8, 0x1) r26 = socket(0xa, 0x3, 0x8) r27 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r29 = gettid() waitid(0x83b895581628fca4, r29, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r26, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r28, @ANYRESDEC=r29]], 0xfffffffffffffe56}}, 0x20004850) r30 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r31 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r32 = dup2(r31, r30) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r32, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r33 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r33) r34 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r34, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r34, 0x227d, &(0x7f0000000780)) kcmp(r33, r29, 0x0, 0xffffffffffffffff, r34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r29, r32, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r23, r24, 0x0, 0x1, &(0x7f0000000080)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r21, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r20, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r36, r19, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r17, r16, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r13, r15, 0x0, 0x1, &(0x7f0000000080)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), r35}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = fcntl$dupfd(r38, 0x0, r37) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r10, r39, 0x0, 0xffffffffffffff08, &(0x7f0000000780)='cgroup.subtree_control\x00', r35}, 0x1f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x04'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r40 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r40, 0x407, 0xfffffffffffffffe) bind$inet(r40, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r40, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r41 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x105084) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r41, 0x4c00, 0xffffffffffffffff) sendfile(r40, r41, 0x0, 0x102000004) [ 318.018540][T13086] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 22:46:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c060000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c18de493e436f48cc84bf1756c83ac0ef6e3c0011fbd6af54161925678511c366e56269f74444aa582f7c3949c889c88ea345f3881a0ce20efb99a1bcc79ff68176211d1dfa51943b0130f2eb6e0abadc3fb740ec5bed33a42f157c79c88a19b372910ae48a17dc6dfd3379b27956847511644de76da70895e15445ae89baf40de8bf2c8427375f9235b667443e88399fa1699d241d51fe623a271be6d0badfd28ff6fd1a2e6891ad960fc42d57a1b3f4b317e1b502a08e07ddf9649985961b9c6767438d881f076bf87fb7b94fb8172bb1583450103caaa1a5497ab"], 0xda) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) r2 = dup(r1) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) 22:46:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x37e, 0x0, 0x0, 0x231) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x341, 0x18, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ustat(0x100000001, &(0x7f0000000040)) [ 318.225789][ T2823] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 318.234651][ T2823] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 [ 318.293391][T13087] bridge0: port 3(gretap0) entered blocking state [ 318.300263][T13087] bridge0: port 3(gretap0) entered disabled state [ 318.311753][T13087] device gretap0 entered promiscuous mode [ 318.319838][T13087] bridge0: port 3(gretap0) entered blocking state [ 318.326755][T13087] bridge0: port 3(gretap0) entered forwarding state 22:46:59 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x83000021, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x5, 0x1, 0x6, 0x3ef, 0x9}) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000001c0), 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xb425a72, 0x40002) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@local, @in=@broadcast}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000240)=0x78) [ 318.591440][T13084] bridge0: port 3(gretap0) entered blocking state [ 318.601625][T13084] bridge0: port 3(gretap0) entered disabled state [ 318.629358][T13084] device gretap0 entered promiscuous mode 22:46:59 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PREPARE(r8, 0x4140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r11, 0xb701, 0x0) [ 318.642513][T13084] bridge0: port 3(gretap0) entered blocking state [ 318.649882][T13084] bridge0: port 3(gretap0) entered forwarding state 22:46:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETGROUP(r5, 0x400454ce, r7) 22:47:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) r2 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)="d9c00e8093edde3876fdfeb51fd7ad8cc9f72bbf179901d98c57685c1b6c526feea59831e11120df9e4b7b84817a02c4a89fd302a543c0ff69cc04d5c1239ae57b632f437624dd5728f7cb25ca7708f3dd942095aaa709646bcf2f48dcc4cc798d8741ead4c7da108416bbef84aceb400e7f1145e2aea5e3cbfc7e428098a03fa3a3f78c9b09a5f3730a4ccfd4d510fe642d7230ca3dff42337582c7a5722965bddd40fc24cca414370eba37d97b8ac2471e1a78678a82cb8365f19aad1e3269f8b8b52fb2ae4148eabac97b8922bad67742833bac8f1ca5b53b", 0xda, 0xfffffffffffffff9) keyctl$instantiate(0xc, r1, &(0x7f0000000240)=ANY=[@ANYBLOB="75706461746520c0eadecab25a2e9dedbbb5e0b9a73a006372797074667320747275737465"], 0x19, r2) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f00cff47d010000805ae64f8f36460234432479aed75d492b41fd985e79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b520202035be020ba5b2a48af88d0c42ed2cd5f916ab75e1a7ae241a1e3fa1ffff04da4741dc8c38599e374deeb124b88045a3d880fae63bf60f94624d178212b0161b105664bd2bb500f268914cc92efde3344762195e8717c854f9f995958d23a2ca6d462ada99", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:47:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x4, 0x4, 0x3, 0x3}, {0x3535, 0x3, 0x0, 0x4a}, {0x1, 0x4, 0x4, 0x6}, {0x5b, 0x6, 0x6, 0x1}, {0x3, 0xf5, 0x1, 0x2}, {0x3, 0x6, 0x0, 0x40}]}) modify_ldt$write2(0x11, &(0x7f0000000040)={0x4, 0x20000800, 0x1000, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)="c59a00ebe2a8e63038b25a5725d49f7bc15ac646d06aa8553c44122c735b71ed1f698619e71c2fe8d05c5ef29d90fa52310c550819c795bf6f0367f1a7dd477477054dc7be3927490ce390ece329854ba574a8c96a1fa96f632e5ade17ba5df06e1769e6ce8962ea26f4dc90d24b36859d30a470969ca5782537274feed740c4c29f4b092a7c196e8d5113afb0da72255be3083f629c63435a73153914f84199bf1b1ea9f711d781df06976038057bd5990ea13f00379263dfda392639df9b0b8cb41dfe0a62e39b3eb2672081bfa7b743dc85dc6934096065d4eeb436e5377f4cc6e382cbe0aee4fec0402186df4cb66cb390") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x20000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @random="668d647e1144"}, 0x10) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x3, 0x40, 0x1, 0x3}, {0x8, 0x2, 0x7, 0x8}, {0x80, 0x9, 0x20, 0x7ff}, {0x64, 0x98, 0x4, 0x7d}]}, 0x10) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000280)=0x81) [ 319.376971][T13125] device batadv0 entered promiscuous mode [ 319.440357][T13123] device batadv0 left promiscuous mode [ 319.507917][T13124] device batadv0 entered promiscuous mode [ 319.677421][T13123] device batadv0 left promiscuous mode 22:47:00 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x8, 0x101, 0x4, {0x5, 0x0, 0x52, 0xffff}}) ioprio_set$pid(0x1, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9dcb}, 0x0, 0x0, 0x65, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r4 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000000080)=""/161, &(0x7f0000000180)=0xa1) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000080)=""/161, &(0x7f0000000180)=0xa1) r6 = socket(0x18, 0x0, 0x8) getsockopt$sock_buf(r6, 0x1, 0x1c, &(0x7f0000000080)=""/161, &(0x7f0000000180)=0xa1) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, 0x0, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r1, r7, 0x0, 0x87ff7) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 319.772883][T13084] syz-executor.3 (13084) used greatest stack depth: 49696 bytes left 22:47:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) [ 319.916707][T13130] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:47:01 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgrp(r0) capget(0x0, 0x0) r4 = getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r8, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02001900000000000000000100dea247ca41bbfe6ee31fea2503c2edac72e91a6d6299c733b74631c1ad156c12a37038328609bc22d7ea365c0d7e75628f602fc41600000000000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb0400000000000000a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e800000000000be976c77060000000000000023c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce9873956b42c2650306152e474b55f666adaefa981a0816bc09b5678bb863cae68def1afc72116597a785e7a9a59b0a9a66fabd38de3e5f803bddb13bd87809fd27db8638a07ae766232a4d133d3d6ac9bdfadad96e93f3", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r0], 0x7, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r13 = gettid() r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r17 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r17) r18 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r18, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(r18, 0x227d, &(0x7f0000000780)) kcmp(r17, r13, 0x0, 0xffffffffffffffff, r18) ptrace$setopts(0x4206, r17, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r17, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r7, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffef8, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r19, 0x407, 0xfffffffffffffffe) bind$inet(r19, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r20 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b900000000c001473797a3100000000"], 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r21 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r22 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r22, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r21, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r20, 0x4c00, r21) sendfile(r19, r20, 0x0, 0x102000004) 22:47:01 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgrp(r0) capget(0x0, 0x0) r4 = getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r8, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02001900000000000000000100dea247ca41bbfe6ee31fea2503c2edac72e91a6d6299c733b74631c1ad156c12a37038328609bc22d7ea365c0d7e75628f602fc41600000000000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb0400000000000000a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e800000000000be976c77060000000000000023c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce9873956b42c2650306152e474b55f666adaefa981a0816bc09b5678bb863cae68def1afc72116597a785e7a9a59b0a9a66fabd38de3e5f803bddb13bd87809fd27db8638a07ae766232a4d133d3d6ac9bdfadad96e93f3", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r0], 0x7, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r13 = gettid() r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r17 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r17) r18 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r18, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(r18, 0x227d, &(0x7f0000000780)) kcmp(r17, r13, 0x0, 0xffffffffffffffff, r18) ptrace$setopts(0x4206, r17, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r17, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r7, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffef8, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r19, 0x407, 0xfffffffffffffffe) bind$inet(r19, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r20 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b900000000c001473797a3100000000"], 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r21 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r22 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r22, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r21, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r20, 0x4c00, r21) sendfile(r19, r20, 0x0, 0x102000004) [ 320.475822][ C0] net_ratelimit: 6 callbacks suppressed [ 320.475947][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.489723][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 320.544074][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.552285][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 320.792314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.798755][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:47:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) socket$packet(0x11, 0x2, 0x300) 22:47:02 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgrp(r0) capget(0x0, 0x0) r4 = getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r8, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02001900000000000000000100dea247ca41bbfe6ee31fea2503c2edac72e91a6d6299c733b74631c1ad156c12a37038328609bc22d7ea365c0d7e75628f602fc41600000000000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb0400000000000000a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e800000000000be976c77060000000000000023c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce9873956b42c2650306152e474b55f666adaefa981a0816bc09b5678bb863cae68def1afc72116597a785e7a9a59b0a9a66fabd38de3e5f803bddb13bd87809fd27db8638a07ae766232a4d133d3d6ac9bdfadad96e93f3", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r0], 0x7, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r13 = gettid() r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r17 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r17) r18 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r18, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(r18, 0x227d, &(0x7f0000000780)) kcmp(r17, r13, 0x0, 0xffffffffffffffff, r18) ptrace$setopts(0x4206, r17, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r17, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r7, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffef8, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r19, 0x407, 0xfffffffffffffffe) bind$inet(r19, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r20 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b900000000c001473797a3100000000"], 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r21 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r22 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r22, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r21, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r20, 0x4c00, r21) sendfile(r19, r20, 0x0, 0x102000004) 22:47:02 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={r5, 0x4, 0x0, 0xffffffffffffff66, 0x1}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x62b1, 0xc20a, 0x7, 0x0, r6}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), 0x14) 22:47:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x800, 0x1, 0x3, 0x1}, 0x1bb) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000001c0)=0x200000001, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000dfd000/0x200000)=nil, 0x200000}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x29, 0x4}], 0x18}], 0x3, 0x0) 22:47:02 executing program 3: unshare(0x8000400) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x2) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)={0x20000001}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) epoll_pwait(r3, &(0x7f0000000080), 0x0, 0xfffffdf7, 0x0, 0xfffffffffffffee8) 22:47:02 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x5) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f00000000c0)={0xe1, [[0xffffff64, 0x4, 0xffffff01, 0x31d, 0x3, 0x8, 0xc6, 0xff], [0x8000, 0xdd, 0x80, 0x3ff, 0x0, 0xffffffff, 0x7, 0xffffff7f], [0x1, 0x7fffffff, 0x10001, 0x6, 0x9, 0x8000000, 0x7f, 0x7]], [{0xc, 0x7b}, {0x5, 0x2, 0xff}, {0x6, 0x4c, 0x8}, {0x7fff, 0x80, 0x29fe}, {0x1f95de7e, 0xffff8f33, 0x8c}, {0x6, 0x9, 0x9}, {0x0, 0x69, 0x9}, {0x2, 0x6, 0xba7}, {0xfffffff8, 0xf9, 0xfff}, {0x1, 0xfff, 0x3}, {0x10001, 0x6}, {0x7fff, 0x800, 0x10000}], 0x653a}) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x40000, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x100000001, 0x20000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000002c0)={0x2, 0x7}, 0x2) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x4001, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000340)={0xe, 0x9, 0xcc, 0x5, 0x10, "dbf49567b8262c8a5cab7669e42c2a2e"}, 0x1c) r3 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x10000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={r3, r2, 0x15, 0x1}, 0x10) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000400)=0x3) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000480)={0x57391ce}, 0x4) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f00000004c0)={0x20, 0x2, 0xffffffff, 0x8, 0x6313aeac}) r5 = shmget$private(0x0, 0x3000, 0x103, &(0x7f0000ffb000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x2000)=nil, 0x0) r6 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r6, 0x20a2120) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r7, &(0x7f0000000580)=""/127, 0x7f, 0x10082, &(0x7f0000000600)={0xa, 0x4e23, 0xff, @ipv4={[], [], @rand_addr=0x85}, 0x6}, 0x1c) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x100000000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000700)={0x0, 0x0}) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsu\x00', 0x280, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x6, 0x0, 0x6, 0x3, 0x0, 0x5, 0x1000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x80000001}, 0x2010, 0xfffffffffffffffa, 0xfffffffe, 0x8, 0x6, 0x2, 0x6}, r8, 0xd, r9, 0x8) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x701040, 0x0) ioctl$KVM_SIGNAL_MSI(r10, 0x4020aea5, &(0x7f00000007c0)={0x1, 0x1002, 0x9, 0x1000, 0x101}) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000800)='/dev/bsg\x00', 0x14003, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r11, 0xc0485630, &(0x7f0000000840)={0x80000001, "b6edbc5f75a8d1aa23fca9171b50aafe99685c7a17ac71e7328a50b07422dc03", 0xbb77535d7f7a3337, 0x9, 0x7f0, 0x10000, 0x8}) [ 321.902237][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.908643][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:47:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)={0x5, {{0xa, 0x4e23, 0x100, @loopback, 0xff}}, 0x1, 0x1, [{{0xa, 0x4e20, 0x9, @ipv4={[], [], @remote}, 0x9}}]}, 0x110) writev(r0, &(0x7f0000002000)=[{&(0x7f0000001e80)="c45f852af4bc748e1f17007c8d15f2ace28a017ce980b76356", 0x19}], 0x1) 22:47:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a04000000a84308910000003900090008000800010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000002500)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/206, 0xce}], 0x7}, 0x3}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002580)=""/125, 0x7d}, {&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f0000002600)=""/138, 0x8a}, {&(0x7f00000026c0)=""/15, 0xf}, {&(0x7f0000002700)=""/93, 0x5d}], 0x5, &(0x7f0000002800)=""/241, 0xf1}, 0xe384}, {{&(0x7f0000002900)=@caif=@dgm, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002980)=""/250, 0xfa}], 0x1, &(0x7f0000002ac0)=""/107, 0x6b}}, {{&(0x7f0000002b40)=@ax25={{0x3, @bcast}, [@null, @rose, @bcast, @netrom, @netrom, @default, @rose]}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000002bc0)=""/59, 0x3b}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x2, &(0x7f0000003c40)=""/172, 0xac}, 0x4}, {{&(0x7f0000003d00)=@tipc=@id, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d80)=""/116, 0x74}], 0x1, &(0x7f0000003e40)=""/247, 0xf7}, 0x3d}, {{&(0x7f0000003f40)=@generic, 0x80, &(0x7f0000004000)=[{&(0x7f0000003fc0)=""/55, 0x37}], 0x1, &(0x7f0000004040)=""/121, 0x79}, 0x4}, {{&(0x7f00000040c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000004400)=[{&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/201, 0xc9}, {&(0x7f0000004340)=""/178, 0xb2}], 0x3, &(0x7f0000004440)=""/194, 0xc2}, 0xffffffff}, {{&(0x7f0000004540)=@in6, 0x80, &(0x7f0000004780)=[{&(0x7f00000045c0)=""/194, 0xc2}, {&(0x7f00000046c0)=""/31, 0x1f}, {&(0x7f0000004700)=""/89, 0x59}], 0x3}, 0x1}, {{&(0x7f00000047c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004840)=""/51, 0x33}, {&(0x7f0000004880)=""/117, 0x75}, {&(0x7f0000004900)=""/209, 0xd1}, {&(0x7f0000004a00)=""/112, 0x70}, {&(0x7f0000004a80)=""/217, 0xd9}, {&(0x7f0000004b80)}], 0x6, &(0x7f0000004c40)=""/70, 0x46}, 0x4}, {{&(0x7f0000004cc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000005140)=[{&(0x7f0000004d40)=""/216, 0xd8}, {&(0x7f0000004e40)=""/81, 0x51}, {&(0x7f0000004ec0)=""/62, 0x3e}, {&(0x7f0000004f00)=""/211, 0xd3}, {&(0x7f0000005000)=""/79, 0x4f}, {&(0x7f0000005080)=""/137, 0x89}], 0x6, &(0x7f00000051c0)=""/13, 0xd}, 0x7}], 0xa, 0x2, &(0x7f0000005480)={0x0, 0x1c9c380}) sendmmsg$alg(r0, &(0x7f0000000140), 0x359, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:47:03 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpgrp(r0) capget(0x0, 0x0) r4 = getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r8, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02001900000000000000000100dea247ca41bbfe6ee31fea2503c2edac72e91a6d6299c733b74631c1ad156c12a37038328609bc22d7ea365c0d7e75628f602fc41600000000000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb0400000000000000a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e800000000000be976c77060000000000000023c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce9873956b42c2650306152e474b55f666adaefa981a0816bc09b5678bb863cae68def1afc72116597a785e7a9a59b0a9a66fabd38de3e5f803bddb13bd87809fd27db8638a07ae766232a4d133d3d6ac9bdfadad96e93f3", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r0], 0x7, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r13 = gettid() r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r17 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r17) r18 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r18, &(0x7f0000000000), 0x0) ioctl$SG_GET_REQUEST_TABLE(r18, 0x227d, &(0x7f0000000780)) kcmp(r17, r13, 0x0, 0xffffffffffffffff, r18) ptrace$setopts(0x4206, r17, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r17, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r7, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffef8, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r19, 0x407, 0xfffffffffffffffe) bind$inet(r19, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r20 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b900000000c001473797a3100000000"], 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r21 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r22 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r22, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r21, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r20, 0x4c00, r21) sendfile(r19, r20, 0x0, 0x102000004) 22:47:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) socket$packet(0x11, 0x2, 0x300) [ 322.398929][T13185] input: syz1 as /devices/virtual/input/input5 [ 322.429025][T13183] IPVS: ftp: loaded support on port[0] = 21 [ 322.552432][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 322.556495][T13188] input: syz1 as /devices/virtual/input/input6 [ 322.559114][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:47:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) 22:47:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0x40046104, 0x0) 22:47:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a04000000a84308910000003900090008000800010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000002500)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000001300)=""/206, 0xce}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/206, 0xce}], 0x7}, 0x3}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002580)=""/125, 0x7d}, {&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f0000002600)=""/138, 0x8a}, {&(0x7f00000026c0)=""/15, 0xf}, {&(0x7f0000002700)=""/93, 0x5d}], 0x5, &(0x7f0000002800)=""/241, 0xf1}, 0xe384}, {{&(0x7f0000002900)=@caif=@dgm, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002980)=""/250, 0xfa}], 0x1, &(0x7f0000002ac0)=""/107, 0x6b}}, {{&(0x7f0000002b40)=@ax25={{0x3, @bcast}, [@null, @rose, @bcast, @netrom, @netrom, @default, @rose]}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000002bc0)=""/59, 0x3b}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x2, &(0x7f0000003c40)=""/172, 0xac}, 0x4}, {{&(0x7f0000003d00)=@tipc=@id, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d80)=""/116, 0x74}], 0x1, &(0x7f0000003e40)=""/247, 0xf7}, 0x3d}, {{&(0x7f0000003f40)=@generic, 0x80, &(0x7f0000004000)=[{&(0x7f0000003fc0)=""/55, 0x37}], 0x1, &(0x7f0000004040)=""/121, 0x79}, 0x4}, {{&(0x7f00000040c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000004400)=[{&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/201, 0xc9}, {&(0x7f0000004340)=""/178, 0xb2}], 0x3, &(0x7f0000004440)=""/194, 0xc2}, 0xffffffff}, {{&(0x7f0000004540)=@in6, 0x80, &(0x7f0000004780)=[{&(0x7f00000045c0)=""/194, 0xc2}, {&(0x7f00000046c0)=""/31, 0x1f}, {&(0x7f0000004700)=""/89, 0x59}], 0x3}, 0x1}, {{&(0x7f00000047c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004840)=""/51, 0x33}, {&(0x7f0000004880)=""/117, 0x75}, {&(0x7f0000004900)=""/209, 0xd1}, {&(0x7f0000004a00)=""/112, 0x70}, {&(0x7f0000004a80)=""/217, 0xd9}, {&(0x7f0000004b80)}], 0x6, &(0x7f0000004c40)=""/70, 0x46}, 0x4}, {{&(0x7f0000004cc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000005140)=[{&(0x7f0000004d40)=""/216, 0xd8}, {&(0x7f0000004e40)=""/81, 0x51}, {&(0x7f0000004ec0)=""/62, 0x3e}, {&(0x7f0000004f00)=""/211, 0xd3}, {&(0x7f0000005000)=""/79, 0x4f}, {&(0x7f0000005080)=""/137, 0x89}], 0x6, &(0x7f00000051c0)=""/13, 0xd}, 0x7}], 0xa, 0x2, &(0x7f0000005480)={0x0, 0x1c9c380}) sendmmsg$alg(r0, &(0x7f0000000140), 0x359, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:47:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) [ 323.221456][T13183] chnl_net:caif_netlink_parms(): no params data found [ 323.282220][T13208] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:47:04 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x6, &(0x7f00000000c0)=[{0x6, 0x5, 0x0, 0x1}, {0x101, 0x5b, 0x0, 0x101}, {0x3, 0x40, 0x40, 0xfc26}, {0x72, 0xbd, 0xa6, 0x7fffffff}, {0x1f, 0x3, 0x0, 0x7ff}, {0x100, 0x42, 0x7, 0x4}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) [ 323.412643][T13183] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.419944][T13183] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.429546][T13183] device bridge_slave_0 entered promiscuous mode [ 323.505928][T13183] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.513499][T13183] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.522600][T13183] device bridge_slave_1 entered promiscuous mode 22:47:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0x80000fffff02c}, {0x16}]}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r2, 0x10003ff}}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) [ 323.572327][T13183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.587306][T13183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.628319][T13183] team0: Port device team_slave_0 added [ 323.670016][T13183] team0: Port device team_slave_1 added 22:47:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffdf0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e0000000000c8e9609705e0378b4000515d734b8070c3f44ebf90cfe6f843a8dcc0f35e0000000000000000040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000903316558fabb04e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000000000000000000000100001000000000000000000000000001000010000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a75141900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa8de3653590e3b29577afa916c7b38c2cdd3a94e4cb62465545929c8f19d2a0e8857224e48ff3f4d70bcc425e7a116226e43a0fc74ca409871aa83317f4a74a1c4274439daa02ef763c6d712856b94d7c13d6b1e46153d107d7f3e467faeb814d2995befd32f84858440c421db8ec4e6efbca9c12b2eaffa00252e91334954bc868a691c2fc2ff1365039537a36157841dd25f56833978bb617a8a9d950f757af0d56b012593dff7e0cbb7ccdfd300596657a0b37bbbaaf30ccda2bfa7f9587ded48847eb8024e1d7c1d33220763e02d267e2143d6d2654b8508b8d7cd81af3e2a019b4ac75d201255ea02d313ae1938774e2f7262cabb91f80dcb995d8f13c88a31e3264d50da6d10956721f4313f19f40dbb722ac2e6e12746c177cf96c747b0396c776be5aa04e879dd05db68e51e9b1360ad6f9c9f0568436418fd0c6a96fa388fd93792fe205e63c2b2aaead9f1f5f50c524a9ae21452cc72f32f322416d537da6577ed48c20f982051b445835f67d4c2841250c3d3ab84e4d5ea791bb93d262a42b9cc85b387811827ff0c95412388d61ba523a1b0a00c249612611cd26456078f55e6f3edab28ce7028e3c15446467f4233e031f1426d37c0007b6e2cced36da40ad1b9afd82df9db21b22c49050ad6ef239c498d24489ea14199b338a7704c5883e0280c255b75c66bbe50ab5bfde73cba2e3a1956f4bdf55aff4ccbb5f7678fa0cd3392f49ad09b3bc5a7dda7caef55ff1505a27560f1ba192583b31d6081e4d3bd41c9582b6d444f7d9588a6c1db59d04ba4fd27fd79a3400"/2722], 0x870}}, 0x851) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f00000000c0)=0x0) r9 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r9, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r9, 0x4b37) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) ioctl$TIOCSWINSZ(r9, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(r9, 0x1276, 0x0) fchownat(r9, &(0x7f0000000880)='./file0\x00', r11, 0x0, 0x1000) setresuid(r8, 0x0, r11) r12 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r15, 0x2287, &(0x7f0000000040)=0xc0b) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r12, 0x4080aebf, &(0x7f0000002240)={{0x1, 0x0, 0x80, {0xf000, 0x1}}, "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", "9e869169a0d9e5ec6643c212c36fc5045ef146d423d440bfacb68c7466a16d1a517dbf388c1872a046c6732ffb291331c4d44e800d95853687203e8f1266307b51a36d24c3c70669ad0ef8f3d8495002ea2a05a201a5eea9710882a0e22fabd60689f668a1731112e6081dee071e76064776af2bddb28b68b106cd13ef5374f5a2a1b99a3bbd8aeefe02247d916f4d552f58ceb4ffd5c661215bd9098c7966361cda4c6903649c859248598c6c734eb20277ffd11ff3e877b856a41e8cfb91c7a8e3afa70a6bc4bccf962a2983fe02689436c159103a9511f4ffa727bcee14c4fd5b87f249d161d20c69c5af03852602d46600c1f732cba5497b7663c4ad26d3f70dad40fc7a46064286f1a89cc1241222214ef80720578dae7ca8a68833c8e3093992084a761574cf3cd0eb2baa4f03130b2b072f542d2878e6800b273e4dbc493d78e599969fa430bd525d39576864e7d24dc09078d3934dc6dd300c33228c504632494d758e3c72d2cfbbb7a057f3beee70ca0ebed8899bc09065c85809cf7ce91d7e6b7fe3106c95f730e5b8c6986fa717fb6bb562b1214fb52d459c6c8f39836f4b200ddd515d04e9afbe09166a8c677ac4003f04bd6f35f5b03b634bb75c8de4a8775791df36e1daa71575f90f675c7a7a011667712e9e5d1b971038ef7547945612b904af74c0e5bbc5d7c1b79ef36a01ffe49f1dfdd586d01a31ba0d191fd24c752810ab97acc99e9a86412788d0884dfdf98ce8a0b73bd772aa97170f0317582453af6fff53dc7c9dc1a4c2725813cd1d0e531813243bfd65eee5b7643d4fd86b5c1c75802468e4b1fead1d488cd60301b13e48a7abaf088582eb06eb793ced9a766439d710d8a19fd238817e971a551d8d343af3fe47365d24bba8717e27fce3805f1e500eef8b8edc8acda3ca692b13f0b66a31ab240a971634183cddcbdac2711e10bf1a428e77959e57ba3e2670f10eb64e5ae0a5ccdf6ae01cf382cf1c381252ebc68c24fdcfb26a922e0bb9c25a03bf43e604f5c9fa896a9cb021f6b5378b056673531bef8be565684743fb942bd91a260a4dc972352c0dde91ea5c6d659c6931655661f34468e4bd8418f0f2405da0c9013bca56992b4dea0b377893b8c1b55b7ecae1bed574132b4dd15c2892ba64a36ea77b996ab185a21ef94b5c9f7fe05f82d9d43e828bf1ba1d64fe470a370165f1f6882c92d8d2a42bf5ccd27d47b781ce99534cc9a9940d283a71440ef20312b57fb661d467b542ba119f64cb33010377c3e973e0ac28cfb49c85575110a9d705d01a17cadc99d30b1baf03c1b295e72883085e61ff7b1beb899d5c5295056cd69d4b4fc19922ef9dec8873e6804b2921299c5c6c365e9e0b644ddeda109bedab56f2ec55d881e67c4b8a24423e132cd8dd35da82c122da44c71c616a9a3d27b62981608cf8749eecb68f1ca1082a782af3fd887b4b969a450caf5dad6a5ad9665a079d568f1f404a69c06849d13dd7aadce3e0cb933bb44685b17aaa2032e4f9dce679ce0e638873e2276fe19769d963536240702b68239588fb4a403e9cdd3408a9ee703d990ad9f0b0746f1be29912bb9422b2d3005a75b443c9cc0a2f57390970c6f661c0a41040929697bd61026592fb5422792a289acedfbd721f4c1528b2c04f62c6648c0c0374f1b36d8629fc6db5cc1677fae15fe11fb1b400fa3c92d88b8de04c066695277738d2b7cfdc7caf3eeb21f91aa086b841a6001abb3e27685ff98028decf1c3361305f392febfc9be181c8e0a624b1e6769d15f8a945d7fde7cdf0b6d95fb710a2dfd289aafc42f8b7f8f62b502fdd1227802b58578558cfbfdcf35c688a1c1528e76fff5520658a57d74fc1214d4c032c1b6b081523dc9fa6dd6a3630ecd53c3ae905af87a63814cc725e3377abcc6e765248fcbd73262cc6976d7e0afa0ef2f560e7aa70023496fbed5754fa1e22cae2f1d210e4e4d5dc112e4e00be0b92ed47fb8b8265ae221bc8463a0a8c0e756d682450fc61cfa9e12b6605a81b4822e52a7e3c527eceeefcf143db538181f00b4a7f28b5d3781f849a47a4e91b25d72cb49df86c82c9d5e6245537755a2fa1076b852ad5ca845b33111253d73bd5b2261c0dd9021e320211db40a6a9f7926ba18ab341091135bc16b3ac5d62b3b14061e93850aae0d1c8df5c49cd6bd2c5e8556cf574d7f681998d487992181aee1b65850d01768179aef52b2c1251fa74ef69f403f80bec01765877adb0d1a79e99d6286e597f34ee01127a289e8d1075b4f29da58343d73dd0ba74586bd3d263625c8a175b7274e76724b542e303184f07bd4fa2cb4183d65d3c34527d76954588e3322bc30fe78fc0b8bdddc289b504914467f21cbe675e8b099496559d93fff09cdc4abcbad5c4230c219c926ecbb1d01d306bbcd930b3d697ea6280745d5a72a180ba9a0a4ee534b4a64c1ba54491da1af680a728c3bbd346ac1ab6f7196b6f339d03438bd830175788348b7d00d6a391e38f2c251746e5c3603d070a350496e0933d20c8320ea271e2c9235743129360129e384be773a9546d3d96d3d267ed5f8d3eac44b37331d8786973acb9a1a65c0b8628bcb5a9e10eefac54f12116a7509a543d28f7e99c58d9408d56f5588410743d6602c40bebe9df6bdf78ecc88556d1702f2e3f193687b26b83bb02af7589ddb56fb3f8cdb72600a89e4b8e34642fa5bfa22061e961b51383139fc4e148b4ff9e34d833c42f67952714f2758b40cb2d6da2a3659f73577bf3cacd495f6e66ef2446792dfcf1e9a48f1a9c69daa3c67e18162ddc644ad28541b77a938025559352ca7fef23c246e2f54dd9b0d67e211681020cd6e6d69b8de72443068ed8d858eeffa45b821142be8ddca7c522bcce0f20e1abf40543d7063b90888c2610e160bbf3f44052923db987b23f7d1b3f47fd0a0aba14bd59cda9a4b2f002736e59e5b71476c80fa642eacc41af826bc7c36ae58846eeb7babd4f95554c848db83104dc5d4e5db3004f0437a2410736ba6d48c4e847d48deb4732acd7b13dd41df14b464825b0d9a77e0145839eaa1e14fb97de2cf12ca7c2e35213f998bf7d9e59339eca8f21d841d863c355bb3d5eb87122581e68c635d6aa8f34b425672a7ddd71b1b079e03559e8b0e6c69c30abbbf87e4a97bb619420a62c879232eb7098f36949599a043aa07e2402b84cbf1b6357815661b20fb0db7f23a47e02dd411be6143240696b61ef6a31e385b743f72ab52214a8d4697e8e33de50fca8589640ed3accfa115eca9d2e3a86b0eee3fec8909cfbc641da7506398ad42cf6d0573635c7a532ce76e70406e8609ccc5c72a70c5c2843eca6df672e777649418526fcaa52960b9f8dd47a1bfa57a08b511b6d4b6f24a48f5c0025e319278fe6549b97cc0c810fcfba7ee15984c97fa9192a34ab2ff78afc99e1b120e874f13d3f507b2081bf9ae19a0eb6b190a7051baf67ce39ad70c7c178be301b19f11a4b14c16e2cae895be374b21eb5156eaca0edec804f4ea1dff09316bc0c5334a2c94ca63598aeeefe8f8819bb214fcad2216750a03eb20b6aba8365f0b40238a27d2e08d062f6b52e95763e1771a63897f48d1e0d4854b6d6a509deb96b5dfbb0ce17b15e1ad9698ed6d15a6833c2f9ec6682fc5cbe0551f9d676a99c2270f100436e08535be3667ab5649cbbe82ed7adddcd4f794db7cab109b44c8291ee0da3a35a354afffa5bcc9e6eb72226bc531e0f6342f50ccb3442ffa5d1ac81568bdf2cb161fcce076219e5e2ef3edf6acc670c0193e295d6173c248d144c8bfd37ba821d87831a62436e530c3f249cec292374a80613e5050a06899955cb0547e6f489a86898d2150abf2575790e3552bb322281ce2fb6f197d030705ffa5161ec20ea750bdecb9696c78fca3a95be51d7d24ce761a1cd76dadf2b364bfc0e344963929f05a9d3dc7d9a8b92c53e537857f3dfdbe679f2bb141df5ca4ce8a7a55b5eff1e0bfc7ff90530b7db63c669522498e07ad3aadc657124ef6af10194ba542bd8d61befc5085eebfd111727c125293ec05fd160d4b145198966401cdf8dadd98b1ee8368d80f7331d6aa4b7b47473c5e69a85ea6c14a330351dfdea0176b9fc77a5a32f2fd8c545a1c942ffe6070779c32b79f298c9cda4f35ae829c8b397c3376438c9a93a09e5b20b911b34ec9a0316f4c493e043a5301533736e9b13356ba99aa5b1667c10aa945d1370c55de77145a416b408f7ba9a1c269b5c275de1a187bd199a3c3801678aae52b87f1ae1963914aab60dc3219260717c5a7d324314119d6381238c11bc7a39ecfd8cb5396413f96e3f5643a43e134ac3e0574592a207a14913287c17f792a8e902fe1652fb4cec9f5a4a20d9f6c3cd98701a9df5eee587af6c58ca6300ad082612515f8d7692287759a1d172196e6301cb2afac8a66cc82f34568ae0da90c87db2c21724a267a92c318a44569d3dfb241015b02442dc98f99fc4d6a27901908531acfa621f7f7302623580d29cbc4a66656fd8084ae7cb7fd4d5ff4383098f16d1579f61749087de858073ec139aff8e230942903e5e4c3fc48e3b0f439ecc56992bef3245cfeb8fb17c9abe0f4f650a95c7503c1423a7a1e4bb6b11a07c0b647ac6f3c4eea31b9fae71537525f49ffbdeb6b7d563b3c098c4195131759ea0951946a755b8bd18b148872d939a55cf04f24472a9c20c7b9241556103c9b48c58f8331378b424d5d10004c04d4768f1a33a63ea363c7157ca6af1e0e769c0fd6356c2f16f41d646297ce333aa8e37f80534479ac21f1598d24a361e6cfeac34a1554381eda782534221f06ba8d6a5dcb124571e7623c072a5ab2b90740d79a0c28d623a4905bcb042d50435fa92e4f3921aeb01263af69a63c86a946cd0add371288b9816c9aab92c54861a19cde949abf55e0578ed9379bd6c0678a7097e3fb743977c0777d9e437acd8316c45619cb75710e4eca9eb731bbf8a41e05fd99264f19dceca003f9d993aad890f04fb65352c2e5eb6fc52dbe449e87b39283185ba2fca51baeb5878547807bf8146a8120e312d7c12ff5263c917c598d728f76940ca4f2ce3ef67222f9b3910fb1fef50e87f5514b4ff723d700d390527d7f6baaa225545816f501b0ed72d127348da3d58e088050581df39c74c09f4ef25c824f591ea80fed51984d8298eda5d80487015f99ad624f549cb666b9e07633a7e8edfaf3aa91ac20f5fcdf0cc048638db1110dc2b57282e8c6c1c9ba06836a79a0a06e37a7878b8636df40599dcadda33ae9f9b22533f8392d9ee82de66f5a99666fc6e0d83a7df96bfaa48b05c16e404a24fccf3bcbfe40fd284fb827aab6ed6e6cd645273046b1dedd551405ddd9ca940f7d4caa619b1cbbf726f3af10c189411368ccb90d34783316165bcd48ed327bfa8c3725a8f1938973de3b417032013feac39215fc1e1ebe21545b184a8278d02fe071b8c4007960907eb064ab0772b54cbaf731a02571a11ebe161ae2b1b77f19960d92aa93530e9df28285f8711e870569e87debec39990824f7a9d8e44f5cd173a0494430b51abc52d8a91a3120ca068480c128b48cb1bcc6b2beb4fcb2c21c9429a71e58b1adacabed0b46d46363f67d2cd9a99ff74b6e9ffce4af76ea0a03f4d7d3d988e5136b82a2305db5a0fd504e31d0ffbc1d6d4fbdeee863c9a85488b548c83a768523c6bd6d8256a8f84c62fb1063cc27b9552a789317d0c8f626901b96678aefa0680b540e5ac2d8a701b68836de06fc36bf713"}) [ 323.883401][T13183] device hsr_slave_0 entered promiscuous mode [ 323.931012][T13183] device hsr_slave_1 entered promiscuous mode [ 323.962085][T13183] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.987126][T13226] netlink: 2104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.064099][T13226] netlink: 2104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.073962][T13183] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 324.114072][T13183] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 324.185157][T13183] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 324.240882][T13183] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 324.446439][T13183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.474190][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.483367][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.500472][T13183] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.519286][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.529351][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.539310][ T2823] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.546508][ T2823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.564776][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.577574][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.586733][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.595830][ T3379] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.603000][ T3379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.653471][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.664103][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.674387][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.684383][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.694140][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.704038][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.713785][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.723043][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.738022][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.747222][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.756952][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.771445][T13183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.820354][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.828287][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.849261][T13183] 8021q: adding VLAN 0 to HW filter on device batadv0 22:47:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) 22:47:06 executing program 1: socket$kcm(0x10, 0x2, 0x10) 22:47:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x4, 0x2b6ffbbb620eee56, 0x20000000000, 0x5, r2}) get_mempolicy(0x0, &(0x7f0000000140), 0x3, &(0x7f0000000000/0x4000)=nil, 0x3) 22:47:06 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1782, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000280)='./file0\x00', 0x280, 0x0) dup3(r6, r7, 0x0) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r8, &(0x7f0000000080)={0x1000002, 0x0, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f00000002c0)={@loopback, 0x800, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r11, @ANYBLOB="050c27bd7000ffdbdf2503af99265d3b7b6b7f6f458c5400009b"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r8, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="62ae00df", @ANYRES16=r11, @ANYBLOB="04002abd7000fcdbdf25050000000c00060001000000000000000c0002000500000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NBD_CMD_CONNECT(r7, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0xb99e421fc5182ce2}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x1c, r11, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x20000800) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000300)=0x84) write$UHID_DESTROY(r13, &(0x7f0000000180), 0x4) ioctl$TCSETSW(r13, 0x5403, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r15 = dup(r14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r15, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000300)=0x84) write$UHID_DESTROY(r15, &(0x7f0000000180), 0x4) ioctl$TCSETSW(r15, 0x5403, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r16) ioctl$TCSETS(r16, 0x40045431, &(0x7f00003b9fdc)) connect$l2tp(r16, 0x0, 0x0) r17 = syz_open_pts(r16, 0x80000000006) ioctl$TIOCGICOUNT(r17, 0x545d, 0x0) r18 = dup3(r17, r16, 0x0) write$UHID_INPUT(r18, &(0x7f0000001640)={0x300, "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", 0x1000}, 0x1006) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r20 = dup(r19) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r20, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000300)=0x84) write$UHID_DESTROY(r20, &(0x7f0000000180), 0x4) ioctl$TCSETSW(r20, 0x5403, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x600440, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r22 = dup(r21) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r22, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000300)=0x84) 22:47:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x28366, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x14) pwritev(r3, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {0x0}], 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e23, 0x8001, @remote}}, 0x5, 0x5, 0xffffffc1}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001640)={r5, 0xbd, "1f23dd6688e3318021e1917bfa6139c44cfd77f2692f4f341cba1df5a75fec222ce1adf2ea2532d25c290200eafc6a40a9799884c265d25c7ec1124f3ca5b22f7715d361a9d31b15c05a41a4f16a7d88832ca11289bbf6974ad1b9ea3e8ea35eb35edb1c5deff0e9e7c3d393e865487a5652dc2ece1e63b824f1629f82f00f69fd43a6156ebcc7acead280e6a584fd13cb555a111d4f0b0d4d257a19e086cec9eee650827b3432a0ef987e6d2776ca278bd898497a2583ccf09620634e"}, &(0x7f00000001c0)=0xc5) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x0, &(0x7f0000000180), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000300), 0x12) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x1) r9 = syz_open_procfs(0x0, 0x0) fsetxattr$trusted_overlay_upper(r9, &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f00000003c0)=0xfffffffffffffdaf) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001740)=ANY=[@ANYBLOB="1bb1f25cbf8c422ccf6e9d370daabbbd6adbce3fd03aaf5c06b15eca115f791de39138a9a2d173cba0a0aa8d0e9756486ed97e10f82da9369ec4b2adf60656a00af6aff88a8bc56744da47d5edd0674869d5eb43be13c51d5d086f41cbd48de07ccc4fc1f66946b4ff885a6cadb7305954f0fb53318733738c751bf204d100b6f7d983fc2b93967254362f77bb7313721d22644f1b69b5d61d64b6195dcd3ff4ca871917618f476e8626a74a986b85e9ce843925f200", @ANYBLOB="2c303030399e5aae0000", @ANYRESDEC, @ANYRESDEC]) io_setup(0x0, &(0x7f0000000280)) 22:47:07 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe030000000d08000400", @ANYRES32=r5], 0x24}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) r10 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xcbd7, 0x100) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000240)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000003c0)=r12) ioctl$EVIOCSKEYCODE(r10, 0x40084504, &(0x7f0000000340)=[0x0, 0x200]) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r8}, 0x10) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f00000000c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [0x3], [0x400000], 0x1}}) fcntl$lock(r7, 0x1, &(0x7f0000000000)={0x2, 0x1, 0x1, 0x3}) dup2(r6, r2) socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000001800dd8d00b800000000000000020000000000000800000000"], 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 326.030405][T13246] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) 22:47:07 executing program 0: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x8622709527852d8b) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x101000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @local, 0x594}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000090}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="2000000012005f30923c59839900000000000000000000200000000000000000", 0xfffffffffffffe5e) r4 = socket(0x18, 0x4, 0x8) sendto$inet(r4, &(0x7f00000000c0)="59d3d8b2d571a53b157e3d1dd78b6a6b85f02c1af01ef8ad042ce0f056a390b693016b60f3edb8bec3660e2b6e373728091c6e51eb9dc013903ad46b498fb95ad40b6eae28ac185614bc1fc524f2632155abf90e1637ccc194ae82304f5a8aa8ab9304a308633ae52ba4e9e8f8fcbbdc081bae1684bb0a05ec25822a4eb5e731aa6fca2ced2896e9cc9a1bbf052742fc24dc78177ee88d6944812176497dd3c170bdd1b9441d1f62fad009bab626b4fd82a7a2d0ae658e9399b8f44f6c8f0be654a59a660e5c70d2f157dbb2e2336b12c2e0f723960562c80b4e9db825", 0xdd, 0x8000, &(0x7f00000001c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 22:47:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfd, 0x0, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x2, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000140)=ANY=[@ANYRESDEC=r5, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d17b6662e4ffff070045c7db"], 0x0) r7 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r9 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r9, 0x13, 0x7fff, 0x8001) fallocate(r6, 0x0, 0x3, 0x8003) write(r7, &(0x7f0000002000)='/', 0x1) sendfile(r7, r7, &(0x7f0000000200), 0x87) sendfile(r7, r7, &(0x7f0000000240), 0xfec) fcntl$setsig(r8, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r7, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 326.347618][T13246] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) [ 326.481320][T13251] fuse: Unknown parameter '±ò\¿ŒB' 22:47:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x28d, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'bcsh0\x00'}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$USBDEVFS_DISCSIGNAL(r10, 0x8010550e, &(0x7f0000000100)={0x3f, &(0x7f0000000080)="ebaa43ff73dd51e756c221c42df6c83ebab2ff336c449119afd783f0c86fa84390afe952edd96603f7135504852700073e20795ba7dbad2877592d237788e64caa36efcd210913d79e0b09d1925d243a"}) 22:47:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 326.776766][T13270] IPVS: Unknown mcast interface: bcsh0 22:47:07 executing program 3: socket$nl_xfrm(0xa, 0x3, 0x87) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000000c0)=""/105, 0x69}) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x10, 0xffffff87, 0x0, @local, @local, {[@routing={0x0, 0x0, 0x1}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:47:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x100200, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000340)=0x4019, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000740)={r7, @in={{0x2, 0x4e20, @empty}}}, &(0x7f00000003c0)=0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000005c0)={r8, 0x6}, 0x8) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="08edb96b05ea6e9f1975389ddf52a450a70ddfc164129bb3e3fc82a8272e99f7212a4a22e252101f592f29b8b5dc01ea0e81aa755b1b64f4ab2002e869884571eb4bb8f406e06154f419f69c0e6ac519b25be2ffcb757d80b3c6026b8dadfbfc59d2682912cda65dfd780ab0826157e5688ae7c5d7113e41229c14cee288a75ff7b359ada76693fd6eb96273fd3c41a2c6815ca25c6b14cfffe709565676cd3e0e606a0ca2865ec9d8fa98f0044980494eece3de5f7e0c84e1ef1550c5b519893e50d8f2e7bf374c9e840bc8280c0e71", 0xd0}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socket(0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x3bcc6833fdd7fed5, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000080)={'lo\x00'}) getsockopt$ARPT_SO_GET_ENTRIES(r9, 0x0, 0x61, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)=0xee) r10 = socket$inet6(0xa, 0x2, 0x0) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r11, 0x65, 0x1, &(0x7f0000000040)=[{{0x1}, {0x0, 0x1}}, {{0x2, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x3, 0x0, 0x1, 0x1}, {0x0, 0x1, 0x0, 0x1}}], 0x20) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$TIPC_NL_MEDIA_SET(r11, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)={0x238, 0x0, 0x9501c2a516365bf9, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1fe00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9d7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5f58}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x22ccf5d1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x74}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3214}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffeffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x1}, 0xc89c4ece4e364865) 22:47:08 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000240)='mounts\x00', 0x0) sendfile(r3, r2, 0x0, 0x2000005) 22:47:08 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x10, 0x84, 0x6}], 0x10}, 0xe0) 22:47:08 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff0a45714bbaccbe00ffff0800450000700000000000019078ac2314bbe7aa213c6e14fbe300000000450000000000000000290000ac1e0001e0000001000381890b007f000001ac1414bb940600002f6d86bc78c53182000000604432e57fb02c83070000000000891700e000000100000000ac1e0001ac2900017f0000018972d0256d00"], 0x0) 22:47:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8001, 0x189200) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x1, @sdr}) [ 328.168602][T13251] fuse: Unknown parameter '±ò\¿ŒB' 22:47:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 22:47:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1e1c5c2d6513819000000624400000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$rds(r7, &(0x7f0000000980)={&(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/134, 0x86}, {&(0x7f0000000380)=""/79, 0x4f}, {&(0x7f0000000400)=""/38, 0x26}, {&(0x7f0000000440)=""/241, 0xf1}, {&(0x7f0000000540)=""/174, 0xae}, {&(0x7f0000000600)=""/60, 0x3c}], 0x6, &(0x7f00000008c0)=[@cswp={0x58, 0x114, 0x7, {{0x7, 0x7ff}, &(0x7f00000007c0)=0x2, &(0x7f0000000800)=0x7, 0x1, 0x3, 0x5, 0x2, 0x4, 0x5}}, @fadd={0x58, 0x114, 0x6, {{0x9, 0x4}, &(0x7f0000000840)=0x5, &(0x7f0000000880)=0xfffffffffffffffc, 0xffffffffffffffff, 0x8b, 0x80000001, 0x6ef43678, 0x1, 0xc0}}], 0xb0, 0x404d0d5}, 0x20000080) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000000c00abe21cdc98b2119eae6bb7ef2464286c30e5a1cb1d345080e51915d3c849c5ee2b62c13135a51d1f1fb09b5d26aff9ebcd05b868d0417a44cf059e86ae7e670e7d0770f789160b4de7b1cfd396baebeecca6bb96a34267477954315612d9d88468de3ab6a19b9ea0e32", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 22:47:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000005008400006934eebd174669b578930d68c15c8547a5ff277861988a80f7e78ce59a39334a6cc4ff9e0dd8f02e6bc98554ac3379899416c94cc1bd20db67f975f7512576052a5f359a42", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:47:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x46, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x3f8}, 0x20000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x2a}, r3}, 0x14) 22:47:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'tunl0\x00'}]}, 0x34}}, 0x0) [ 328.362744][T13310] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.414037][T13310] batman_adv: batadv0: Adding interface: veth3 [ 328.420318][T13310] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.445712][T13310] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active 22:47:09 executing program 1: setrlimit(0x2, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f0000000000)={0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) 22:47:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:09 executing program 0: r0 = socket(0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xa2a}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) [ 328.607672][T13322] mmap: syz-executor.1 (13322): VmData 18513920 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 22:47:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) quotactl(0x59fd, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000240)="a00af3cff497466687f0ee9007c438e38b3eb5fea2a28189da473c75caebd27f69551ad9f8ff623158a19681a001d74bf8a1899ca29c2081e8929be359910c20f43f97d07a5ae9290a9b2bb1c645959204c78b9fb20380824aebb57f94d535e4fe95f964b9959cc2a60050cd0252895144992b9e62b95592195e5dd7805b23c518058bf4047c458fff9958db04ed27ccebe67977e4cff15c5642e750b4858cedc4610adbe49d6243f898e067f857f00c303d188257daa2ec3af251c1270312b8acd436aeeccdb5fd77d86a47a85120ca3f076330f4d5f074") [ 328.648504][T13325] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:47:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x6) r3 = socket$inet6(0xa, 0x2000000000000805, 0x0) sendmmsg$inet6(r3, &(0x7f0000002600), 0xba, 0x842) 22:47:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x28, 0x26, 0x317}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, 0x20, 0x1, 0x0, 0x51, 0x4}) 22:47:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x7c}}, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={0x0, 0x1000, 0x4c}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'sm3-ce\x00'}}, &(0x7f00000008c0)="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", &(0x7f0000000140)="a39c742a8266895ad1a0356176afb36977dc32c37949f7ea647cbcd5757c3fb05518b8d3580b8d138d1fee7a0ef94836bf221f9a8173534989e83818bd0b88e8d33b68b396ca6e0fe6d42a9c") r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) [ 329.035053][T13341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.092793][T13341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:47:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IMSETDEVNAME(r6, 0x80184947, &(0x7f00000000c0)={0x2, 'syz1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000002c0)={0xad95, 0xb2, 0x5, 'queue1\x00', 0x3f3a}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x18a5, 0x4) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000005c0)=0x4, 0x213) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x87, @mcast2}, 0x1c, 0x0, 0xfffffffffffffd74, &(0x7f0000000040)=ANY=[@ANYRES64], 0x27}, 0x0) 22:47:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x6b) 22:47:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002c000100000516d4a35aef0000000000"], 0x14}}, 0x0) r2 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @random="668d647e1144"}, 0x10) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xfffffffffffffc8b) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000280)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) 22:47:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x28, 0x26, 0x317}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, 0x20, 0x1, 0x0, 0x51, 0x4}) 22:47:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x28, 0x26, 0x317}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, 0x20, 0x1, 0x0, 0x51, 0x4}) [ 329.337996][T13356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.416824][T13358] device batadv0 entered promiscuous mode [ 329.423412][T13360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 329.445424][T13353] device batadv0 left promiscuous mode 22:47:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x28, 0x26, 0x317}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, 0x20, 0x1, 0x0, 0x51, 0x4}) 22:47:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa03e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'batadv0\x00', {0x2, 0x4e21, @rand_addr=0x2}}) process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x10000000000000ca, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000100)}, 0x10) writev(r1, &(0x7f0000000080), 0x5b) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000000c0)) 22:47:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090023000802060000001900154004000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = socket(0x800000010, 0x1000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x1, 0x0, 0x2000, &(0x7f0000015000/0x2000)=nil}) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492596, 0x0) 22:47:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1f, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x5, 0xa, 0x20) sendmsg$alg(r3, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)="cfd91979b645d46981ca08371918a2e9f3edfafcfe5ec4160fa75d3562f2d18cd4ca5991ccdbe3fc5e004263352b9f023d1b24028638dcf4b9dd02eb51cff19a644dba0393288d3c0bb8e9449e1c4f5091d61f95b6d17eb9948331a619bf2145c57296ce0ee3e0f463b667dd66b86fbfed8390cee89609e7b4382d3ef022ce9511fe9ee4a1626c0d97b75ce0efb0a6b51dd11d810f45a3c4327adbe66842b65355660e323219659f32b5b208fce1f9d1fd2e6b8131c03f6540c2cedab0430ccfca110a173b069127020be5f8cb192abbcb6d", 0xd2}, {&(0x7f0000000640)="0adc44fefa62be0f5c0266da74a6d37bf9c410705d40df3fedb7f31a7f13d2ef042aa417b27677b98cce70a3aa1e9745dddab6f95a4b7322e98505d8542827caa27c2c7ccaaea17d38babb7cc076d9e0babe2d7abc", 0x55}, {&(0x7f0000000780)="cb45db28371a10f56f478327804954c7a0adb4f62c8125f516068454532a6dfcb9fe86e475c065e1158ef99435edeea848556db9fd2c2daf1f35f9d4b5e07288e09ab4822bda4d1c2ab1356787a7e5f67477bf141ee35329fd384c5272fa74276909eaf16c1b96be4689e5c44bc0cd923abdca20784e43eba6fe9343d696bb3f717a054a8dc8d401da1c3b4c83e61939ed33", 0x92}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="32b26cee3484e63dd9f38fd57a3460b2712c31b42fe1fe84158b1d78728917a193735d769a6505871e76c7cb0cc35bdfd7ea32afadc30e5bef6433c8aed99f0e0aea87203868c8956361521bcedbb90f9110aee0c938f272e6d19c3c60f60083d02ae7c4216c9198187b229f43be65a5aef8e16013d4c823f2922e695eaa02ea565d43fcc1ee56e6edc2e2b88dc018ee5e6b05acbacf0d9bb0630f8b9ce9c25c0bee142fa48cf37859c547", 0xab}, {&(0x7f0000000180)="3e8cd6346416025a48d989060491e20be07e321f53", 0x15}], 0x6, &(0x7f0000001900)=[@iv={0xb8, 0x117, 0x2, 0xa3, "eb561e48e832ebf54abb4e1d41b0d9d9c2a696e23b716906c7576d723de1ba0021baf28357038aca1b6e04f6c0f4359029657fff1837d208cee4dc76c867011c822e2de54dae8de078daf64de24906cb36397113c9fa97b6ed8823ddd6e3a9f13adb776b59e4b6d73a74004c0baecdd53a89beecd8c7f8f7444d0e629e833d20a136418a075c25cd8cfa163e865a30648770d115157497681d9907476a067acd32c76f"}], 0xb8, 0x40}, 0x100) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.716132][T13371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x28, 0x26, 0x317}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, 0x20, 0x1, 0x0, 0x51, 0x4}) 22:47:11 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000002d000100000000810000000000000000", @ANYRES32, @ANYBLOB="5078fea00000000000f908dc88b9230cce14511bebd6a1b100000008000b0000000000754f39b689e4b352bd3c0233b302a6f14844c74319a104574e7f7d9777620f657577e233d34d3d2d946048d451b1c2ab40321fecb16c218a93350d8d304ea549ff396d4e72b49a64dc4cd5dcec550fb469050cf235869552ea0c3661e444451dfa6819c4c465379f03e0dc5ab934b95f622f95f16b9ad73f016a67eadfcab83fb5a7d7ba94a69aff1b479de90dbfcd965986d2fce44f3fbcf0ed61ea1c60df922c0775450af87a2dc683d879ed2d1522a16be9f8c318c9c2265d1679b335fe67bf57d17ad18737fa880fb2909d7632"], 0x2c}, 0x1, 0x0, 0x0, 0x24008850}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x89b}, &(0x7f0000000040)=0x8) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000080)={'lo\x00'}) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0xd6, "6ebd7c874b60f9e4c47f8c54e638a84a535520a99ee5ced607a4d7fe8362d30909c16bb886ea1da99afd9b6cb96e9ead6e1bc6b5bb5c5fb115963e024f725d3fa918f94bbbf84dce363ff21232f3870f1e7cb51f982927edd84cf35762effff881f2fb2eaa8be74118d490512ba6020c7828ff6fe021b45013d7d35ec580720c5377016ca860eab5e3a302cc2438d4dc9b40360da4513fa6a1b8437af19e7513ecf9d320cac2c32d986b17e0c8815d55d8ed64fdf70cff56f8e7a6980d0b990ab48a4af38d1699aea3ac17ee5144535c5284792e7b3e"}, &(0x7f0000000100)=0xfa) [ 330.023609][T13388] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x28, 0x26, 0x317}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:47:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x400000000000000, r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0x10c0d046eff8c261, @sdr={0x0, 0x7fff}}) semget$private(0x0, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') pread64(r4, &(0x7f0000001680)=""/4096, 0x1000, 0x0) r5 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0xfffffffffffffffd) semctl$IPC_INFO(r5, 0x1, 0x3, &(0x7f0000001440)=""/4096) pipe2(0x0, 0x80000) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x8c82, 0x0) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='status\x00') r8 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x4058534c, &(0x7f0000000100)={0x83, 0x0, 0x7}) dup2(r7, r8) ioctl$EVIOCGBITSND(r7, 0x80404532, &(0x7f0000000b80)=""/298) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r9 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r9, 0x40405514, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x40405515, &(0x7f0000001000)) r10 = fcntl$getown(r9, 0x9) r11 = syz_open_procfs(r10, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pread64(r9, &(0x7f00000037c0)=""/4108, 0xfffffffffffffed9, 0x48) r13 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ptype\x00\xa8\x19Al\f()\xfb}\xe8+\x89\x90h\xfdY\xc0:\xd9\x11\\?\x14\xe4\xff\x13\xe0$\xa0\xd2|\xd6\x03T\x9a]p\xab\x9d\xbb\xf8\xa0\x8d\xc3\xbb\xe7\x01I\xe8\x04i\x03\xb9K\xb5L[\x14l\xe7') pread64(r13, &(0x7f0000001680)=""/4096, 0x1000, 0x48) ioctl$DRM_IOCTL_GEM_CLOSE(r11, 0x40086409, &(0x7f0000002780)) r14 = semget(0x1, 0x0, 0x125) semctl$GETZCNT(r14, 0x0, 0xf, 0x0) socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="fe090014082b0d7fc8eba0810b", @ANYRES16, @ANYBLOB="48fff4000000"], 0x3}}, 0x0) unshare(0x40000000) 22:47:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) [ 330.573831][T13402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.680055][T13401] IPVS: ftp: loaded support on port[0] = 21 22:47:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@ipv6={0x86dd, {0x0, 0x6, "338000", 0x8, 0x84, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 22:47:11 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x80000001, {{0xa, 0x4e21, 0x6, @loopback, 0xbb}}}, 0x88) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x11, 0xf989, "c6818967e5d07332e1cdba31f6"}, @generic={0x4, 0x3, ';'}]}}}}}}}}, 0x0) 22:47:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x28, 0x26, 0x317}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) 22:47:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x1, 0x0, &(0x7f0000000000)={0x0, 0xe}, 0x8, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000000000)) getrlimit(0xe, &(0x7f0000000080)) 22:47:12 executing program 5: memfd_create(&(0x7f0000000000)='securityusereth0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x3, 0x5}, 0x1, 0x3ff, 0x7905, {0x40, 0x5}, 0x1f, 0x40}) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x9, 0x8840) fcntl$getown(r2, 0x9) r3 = creat(&(0x7f0000000140)='./file0\x00', 0xa) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000180)) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f00000001c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat6\x00') io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/200, 0xc8}], 0x1) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x2, 0x11, r5, 0x8000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e21, @local}, {0x1, @broadcast}, 0x40, {0x2, 0x4e20, @local}, 'bond_slave_1\x00'}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x2a4001, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x0, &(0x7f0000000480)=@routing={0x0, 0x12, 0x3, 0x0, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x22}, @empty, @rand_addr="40afa7f8f845f5c439cdc80f6ba437ea", @mcast1, @ipv4={[], [], @empty}, @rand_addr="8998a224a5ec08b60576faac0047d981", @empty, @ipv4={[], [], @remote}]}, 0x98) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0xe8) setuid(r7) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x402201, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r8, 0x3, 0x0, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$NS_GET_USERNS(r9, 0xb701, 0x0) r10 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x5, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r10, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x2c, r11, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c082}, 0x40000) socket$inet(0x2, 0x3, 0xc8) r12 = accept4(0xffffffffffffffff, &(0x7f0000000880)=@can, &(0x7f0000000900)=0x80, 0x800) sendmsg$TIPC_NL_PEER_REMOVE(r12, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x70, r11, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xcde}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xcf}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd7c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0xefd807a8cc8e6da8) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/hwrng\x00', 0x800, 0x0) ioctl$UI_SET_PHYS(r13, 0x4008556c, &(0x7f0000000ac0)='syz1\x00') ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000b00)={0x1, 0x20, 0x0, r5}) [ 331.020569][T13417] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 331.039182][T13417] net_ratelimit: 4 callbacks suppressed [ 331.039209][T13417] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 22:47:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) [ 331.126819][T13418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r2) 22:47:12 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$netlink(0x10, 0x3, 0x4) dup2(r3, r4) mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000640)='./file0/file0\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:47:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x28, 0x26, 0x317}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) [ 331.351855][ T380] tipc: TX() has been purged, node left! 22:47:12 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 331.460582][T13434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:47:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 22:47:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x28, 0x26, 0x317}, 0x28}}, 0x0) 22:47:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) syz_open_procfs(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320f) 22:47:12 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 331.873059][T13454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:47:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 332.137539][T13467] IPVS: ftp: loaded support on port[0] = 21 [ 332.418227][T13467] chnl_net:caif_netlink_parms(): no params data found [ 332.483906][T13467] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.491029][T13467] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.499554][T13467] device bridge_slave_0 entered promiscuous mode [ 332.515624][T13467] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.523273][T13467] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.531385][T13467] device bridge_slave_1 entered promiscuous mode [ 332.560820][T13467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.578677][T13467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.610024][T13467] team0: Port device team_slave_0 added [ 332.617984][T13467] team0: Port device team_slave_1 added [ 332.687035][T13467] device hsr_slave_0 entered promiscuous mode [ 332.732393][T13467] device hsr_slave_1 entered promiscuous mode [ 332.771717][T13467] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.814143][T13467] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 332.875727][T13467] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 332.926672][T13467] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 332.967841][T13467] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 333.038835][T13467] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.046036][T13467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.053815][T13467] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.060942][T13467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.118819][T13467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.135344][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.146057][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.154947][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.165323][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.184246][T13467] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.207015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.216010][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.223306][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.231991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.240706][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.247974][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.272738][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.293495][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.303747][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.313199][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.329653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.341938][T13467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.368196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.376009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.395452][T13467] 8021q: adding VLAN 0 to HW filter on device batadv0 22:47:14 executing program 1: rt_sigaction(0x2f, 0x0, &(0x7f0000000500)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000006c0)) 22:47:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 22:47:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x1d6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:47:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:14 executing program 0: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401070cd) 22:47:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 22:47:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") dup2(r0, r1) 22:47:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x39) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 22:47:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=']', 0x1, 0x0, 0x0, 0x0) 22:47:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 22:47:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) r1 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2000000000401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x0, 0x4, 0x5}, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x10004, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0x4}, 0x0, 0x7f, 0x3, 0x3, 0x800, 0x5, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x0) gettid() gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001ac0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) gettid() socketpair(0x0, 0x0, 0x0, 0x0) getpid() r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) 22:47:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0xa807) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 22:47:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:15 executing program 0: io_setup(0x0, 0x0) eventfd2(0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) tkill(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00005208000300000800005d14a4e91ee438", 0x39}], 0x1) 22:47:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 22:47:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, 'sit0\x00'}) [ 334.532054][T13551] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 22:47:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:15 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 22:47:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 22:47:15 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xd, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) recvmsg(0xffffffffffffffff, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000003e40)=""/254, 0xfe}, {&(0x7f0000003f40)=""/87, 0x57}, {&(0x7f0000003fc0)=""/219, 0xdb}, {&(0x7f00000040c0)=""/111, 0x6f}], 0x4, &(0x7f0000004180)=""/253, 0xfd}, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f00000000c0), 0x0}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r5}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @func], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7}, 0x10}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004480)={r4, 0x0, 0x0}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001140), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000044c0)={0x12, 0xa, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0x7, 0x15, 0xa, 0x8}, @exit, @map={0x18, 0x5, 0x1, 0x0, r2}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map_val={0x18, 0x9, 0x2, 0x0, r3}, @map={0x18, 0x7, 0x1, 0x0, r1}], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, [], 0x0, 0xb, r1, 0x8, &(0x7f00000042c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000004300)={0x0, 0xb, 0x3, 0x3ff}, 0x10}, 0x78) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)='()+\x00') sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB]}, 0x0) 22:47:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 22:47:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:16 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2a00, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x44, 0x10}}}}}, 0x0) 22:47:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r0, 0x0, 0xfffffffffffffe27, 0x40014221, 0x0, 0x1dc) 22:47:16 executing program 1: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getpid() gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:47:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:16 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2, 0x8}, 0x20) 22:47:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = semget$private(0x0, 0x8, 0x0) semtimedop(r3, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) 22:47:16 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, &(0x7f0000000340)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) 22:47:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x1d6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:47:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:16 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6000, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x44, 0x10}}}}}, 0x0) 22:47:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213e0325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 22:47:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) eventfd(0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x32) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:47:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000300)={0x8, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 22:47:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:17 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 22:47:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 22:47:17 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) [ 336.761967][T13670] bond0: (slave bond_slave_1): Releasing backup interface 22:47:17 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x2000005) socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) 22:47:18 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x2000005) socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) 22:47:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:18 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0xa00, 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 22:47:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:19 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000008"], &(0x7f0000000000)=""/264, 0x8, 0x108, 0x8}, 0x20) 22:47:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x2000005) socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) 22:47:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 22:47:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r2, 0x0) 22:47:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x2000005) socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) 22:47:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x0, 0x0, 0xb0, 0xb0, 0x0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@ip={@remote, @local, 0x0, 0xffffffff, 'bridge_slave_0\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0x1, [0x22]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 22:47:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:47:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_128={{0x303, 0x35}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 22:47:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) 22:47:20 executing program 5: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1, 0x4) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RLCREATE(r1, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x22, 0x4, 0x2}, 0x7}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xa108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xda5a, 0x8}, 0x28e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000002c0)={{0x65c8e6752408ead8, 0x0, 0x1000, 0x1, 0x81}, 0x7, 0xe358}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) memfd_create(&(0x7f00000001c0)='-B\x8e\x12I\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc/w\xee\xa9\x8bCc\xad\x89\x97k\xde\xdc\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\x01\x00\x00\x00\x00\x00\x00\x00\xf7\xd6\x1d\xa1\xce\x81\x19\xea\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xea\xcf\xfe\x1ap5W\x8b\x89\xc1\x06?N\x14+\xe6\x1d\xb1>\x11\xee\x90\xb3$\xd4=7\x1b\x13\xf0m\xf6\xc4\xfd\xd3\x00\xa6\xed@\f\xd5T\xc4\x87\xf4\xfb9\xb6^\xf3.\x7f\xd3?\xf5\xea\xba(\xbd\xafI\xe7X\x0e\x82\x9b\xc1\xa7\xb4k\xb2\xdbo\xe3u\xa9\xb7\xd9\x85\x14\xe9\xa6\xa3Y\xf7v\xa0\x8b\xc8', 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) dup2(r3, r4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r4, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x2, 0x6, 0x7ff, 0x20, 0x7, 0xfff}) 22:47:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000300)={0x8, 0x0, 0x43, 0x0, 0x6, 0x8, 0x1f, 0x5, 0xfe, 0x2a, 0x5, 0x3f, 0x0, 0x7, 0x9, 0x1, 0x0, 0x1}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 22:47:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:21 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000000}, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) socket$kcm(0x29, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x10000) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="aa1e9dc48a1f3f5b6f2fa5794a6e81b59756da7aabbe771e06f77f6f4336dae92d2a0d464bf4534439450877ddae1aeffdf19bea9622b2def3777963059704dd40aa6eb88231f4fa7a75b2bd522f6a720497489095fa5c73cd46e7f3d4a3762564e986b3488a4d29d254be04ce4fc186bdde0bfe1140c0da998156fc79dda33e7b716979f3b809366ddc4a3f5976328887a1a7adf4621d0f8f66ed44cddb3b1e18a803ca319e94959152e314", 0xac}, {0x0}, {0x0}, {&(0x7f0000000500)="157ff14cc109adbda2b036bff40a92349081e4e24dbeba58a0918a94f36c4f0e9129f2d9a24c48b01e71ed9f58fcc2e090ddd70a4a03fe105d6912d9e20242e9312a3c7b38aee7a368e5a8d45aa3b3ce3907c90089ae80aedc6aa18d3f9a09339040b3b719621eee44fc97e6d2df648e800f47c57596d5abfcccafac6a80759d389c988dfd84853258a6c703c20d5d75f98570cf3dad7d2e9c1d50d4ba9728a4f42f6c14dc", 0xa5}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000800)="4c85b7051fb3a5a656425b22897fcb31386eb5a9b5ef3868d1ae2bdce2b5b28e28257bbab728f765c82b3749b0054f92fffbe42a4080df451dc4a1dcf92e25d1c688925322848bc4995b9479749e82cbaa920de35418ebf03b362c106ca2c253195e1d72623fdeaad9fbf1746540b5cdbf022566687cf5d6e52649ad29b6242e242173c3a708036accb20680c60d49621c7487", 0x93}], 0x8, &(0x7f0000001580)=ANY=[]}, 0x4000000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006c80)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000200)=@can, 0x80, 0x0}, 0x24004c66) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz0\xeb', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0xb4, 0x23, &(0x7f0000000340)="fa7d59bb8491265b61053221ab64698293c14d6ca5e1f614adf60b0d1f21d64a1ccb874c63c343cada4ea0e1fa5c252a96b4007c6d3babd38c213145991c53b8095b508ab59d92a1a4822d4b6a7830d446a8503c044047fff6315eb4499cca8355defec26ad7d6f58d00d933428d6b44b67076a79061848c33c8e2bf92d27fd79394849b697cd33714075bce1c73895fccb259f07088ce975d80e38e5c3dd9a925faf0fe1fff960ece03247d248bee672395fc5e", &(0x7f0000000040)=""/35, 0x80, 0x0, 0xf3, 0x67, &(0x7f00000006c0)="a5fd0482d1da95de0ade25de779caff3d4fe2233ae5f095662468dad58764341e93e15bcce5442a373f870771c3909415181455c48a407c2e75e38895b25018bbbabd2138ae055845698ae0e5398a3ee852472f79864c050e59684b96c9ab2dbbfb4980c4e7153686a12508e5e9acfe3799ed942b6f73c6023200caafc533898f25cb3700da302839bd015d4c81b0fd1fcfa699d01e8719564d5a7a85280b1c5d74c5b0a16ea7b2bf5b49bdd33de1e2cde14b82d8b8da265fe8ddd0fdb7d1d41f29ed6ec0dabc1717917fae860efb120983e92808409dc42a43b687c1b264bc9fca826c9dbf43143837d34b13f5c12750ba342", &(0x7f0000000480)="f3d6d81e14cc4b1301b12f02ae97883f8ff778111a1df886cb579bc57da6b8302de00552066ed89b7628f6a162e0b66581ced7f675bc8eaff9990dba55ca2ab8949750737b6e07c238a89d5269b2edf04cb7dabe48bdc24aed3ec102832799dd9d55b5e0bee710"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='threaded\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r2, &(0x7f0000000600)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) 22:47:21 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:21 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:21 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x32, &(0x7f0000000080), 0x301) 22:47:21 executing program 5: fchdir(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r0) 22:47:21 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) 22:47:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x44, 0x10}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x418]}) 22:47:21 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) unshare(0x20020000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) 22:47:22 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 22:47:22 executing program 1: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x2000000000000019, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r4, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) shutdown(r0, 0x0) 22:47:22 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000000380), 0x313) 22:47:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) 22:47:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:23 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, 0x0, &(0x7f0000000040)) 22:47:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0x2, 0x0, 0x0, @rand_addr="7741cf37c3e99cb8e4751f8b27771f76"}, 0xa) 22:47:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:23 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = getpid() tkill(r4, 0x9) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 22:47:23 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) 22:47:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x9, 0x0, 0x0, 0x100000000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd5ef, 0x5}, 0x1, 0x5de5, 0x4, 0x0, 0xc05}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10) fallocate(r0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040), 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x93c22a5876a4b2c5, 0x4, 0x0, 0x9, 0x0, 0x27}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = socket$netlink(0x10, 0x3, 0x10) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 22:47:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xe, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x36, 0xf9, 0x8}, 0x20) 22:47:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x2000059, 0x0, 0xffffffffffffffc3) 22:47:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x78) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 22:47:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) [ 343.471477][T13976] tipc: Enabling of bearer rejected, failed to enable media [ 343.509339][T13977] tipc: Enabling of bearer rejected, failed to enable media 22:47:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) 22:47:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x20000000000036, 0x829, 0x0, 0x0, {0x3, 0x1000000, 0x1000000}, [@nested={0x8, 0x0, [@typed={0x4, 0x1}]}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) 22:47:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 22:47:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0xf6, &(0x7f0000000240), &(0x7f0000000340)=""/246, 0xef45, 0x0, 0x37, 0xc6, &(0x7f0000000080)="9b82993723a51b01d88c26e51e4d1656ada9d6b584c083903fe4bb9874fb0906d1bd55e334097f4ac376d0ec4781911ec65019f7ce7c52", &(0x7f0000000540)="78c8ba4460e24e419dee17495440fef51b81a0e52f5e6279605919dd66a757c24daae32c6d3ddd47bc03997785e150baf84165426fa2586dbc9f1cf5ec4d30ba8aab738ffe9159964b573bacc2e5eded7cd7d2cbce45a3b8e4977615f4f32178e01c593b9a395babdb42cebc9467d641a84691ec3b6207f0aa9d8ab936d91ff3d97e11d977ea8eb5cf27b44a0f1b1e88a92c7e92bb0316bb36e3cb6770b5dac7273c2400a351e3bf5540f2c2f0bff0d115890b8fc06ce3cb5bcdaf26173e670d25fcbbe475f9"}, 0x40) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)) rt_sigaction(0x2f, &(0x7f00000000c0)={&(0x7f0000000180)="f00fc74f0067650f702e0f66450f3a22990b0000000c8f0978c27b5666470f3a20e9e166410f3a42ff04f3400f1668008fc95099a503000000a8ad66420f38350500000000", {}, 0x8000000b, &(0x7f0000000a40)="450f84ffefffff660f38349965566666c4c1d16629c4e2c90b503f65260f3acc0dd4b8000000640f2a8adc2bf4f3660fdac6c44212f5ae43e617ce420f41f8d9fb"}, &(0x7f0000000500)={&(0x7f0000000640)="c42115f20e40c68500000000253ef30f6faa57b180a28f6978e30530b237f5470f800008804166460fed9e0200000064f2ab412d8461358c66400f38388900000100c401fd518b75000000", {}, 0x0, &(0x7f0000000300)="c4c2f0f25f658fa8f4a22ca2fe66440f38f59ec7ffffffc4217df169002e01140fc4029da7614643f75a2d670fae60e4430f181966420f383b24c1"}, 0x58f81e5a35586eda, &(0x7f00000006c0)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000a00)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) socketpair$tipc(0x1e, 0xea5349012a6157ae, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockname$tipc(r1, &(0x7f00000004c0)=@name, &(0x7f0000000ac0)=0x10) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800004}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/606], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xff0b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:47:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffffffffffc}]}) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 22:47:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000ffffff950000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) [ 344.288763][ T32] audit: type=1326 audit(1576795645.363:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14009 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0xffff0000 22:47:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007ec0)=[{{&(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000800)={0x2, 0x4e27, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 22:47:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000140)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, {0x0, 0x8000}}}, 0x78) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:47:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 345.062625][ T32] audit: type=1326 audit(1576795646.133:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14009 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0xffff0000 22:47:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 22:47:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:26 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") recvfrom$packet(r4, 0x0, 0x0, 0x20, &(0x7f0000000000)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x1000000009, 0x0) 22:47:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:26 executing program 5: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3ff) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 22:47:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa807) [ 345.752189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 345.758544][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:47:26 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:47:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) [ 345.994144][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.000457][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:47:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000100}, 0x0) [ 346.222188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.228351][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:47:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:27 executing program 1: 22:47:27 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x0, 0x0}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:47:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:27 executing program 5: 22:47:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:28 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001900000000000000300000003000000007000000000000000000000604"], &(0x7f0000004600)=""/210, 0x21, 0xd2, 0x8}, 0x20) 22:47:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669389f", 0x4}]) io_setup(0x5, &(0x7f00000001c0)) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) fcntl$setstatus(r5, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 22:47:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:29 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:29 executing program 5: 22:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:29 executing program 5: 22:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:29 executing program 5: 22:47:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) dup2(r2, r3) 22:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:30 executing program 5: 22:47:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:30 executing program 5: 22:47:30 executing program 5: 22:47:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0], 0x2}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:30 executing program 5: 22:47:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) dup2(r2, r3) 22:47:30 executing program 5: 22:47:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:31 executing program 5: 22:47:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0], 0x2}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:31 executing program 5: 22:47:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:31 executing program 5: 22:47:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) dup2(r2, r3) 22:47:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:32 executing program 5: 22:47:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:32 executing program 5: 22:47:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0], 0x2}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:32 executing program 5: 22:47:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:32 executing program 5: 22:47:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) tkill(r2, 0x1000000000013) 22:47:32 executing program 5: 22:47:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:33 executing program 5: 22:47:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 22:47:33 executing program 5: 22:47:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:33 executing program 5: 22:47:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) tkill(r2, 0x1000000000013) 22:47:33 executing program 5: 22:47:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:47:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:34 executing program 5: 22:47:34 executing program 2: 22:47:34 executing program 2: 22:47:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:34 executing program 5: 22:47:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:47:34 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x101000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:47:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40)=[{{0x0, 0xfffffd54, 0x0}}], 0x345, 0x0) tkill(r2, 0x1000000000013) 22:47:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 22:47:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="82afa51d237358783cd2557c70a93df1bdf37b3d4289e885a1e9f2544b741796f4dbc981ec3d8ef59602522df4dc34a448d5195a1061badd08fdd0") 22:47:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:34 executing program 2: 22:47:34 executing program 5: 22:47:35 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, 0x0, 0x0) 22:47:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:35 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="c36501790283", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x2f, 0x0, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @rand_addr="04a7bd8dbf361e7b618c1ccb4b49d42d"}}}}}}, 0x0) 22:47:35 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/full\x00', 0x202606, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 22:47:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 22:47:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020000) 22:47:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:47:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:35 executing program 2: 22:47:35 executing program 2: 22:47:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:36 executing program 2: 22:47:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:36 executing program 5: 22:47:36 executing program 2: 22:47:36 executing program 5: 22:47:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:36 executing program 2: 22:47:36 executing program 5: 22:47:36 executing program 2: 22:47:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:37 executing program 5: 22:47:37 executing program 2: 22:47:37 executing program 2: 22:47:37 executing program 5: 22:47:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:37 executing program 2: 22:47:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:37 executing program 5: 22:47:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:38 executing program 5: 22:47:38 executing program 2: 22:47:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:38 executing program 5: 22:47:38 executing program 2: 22:47:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:38 executing program 2: 22:47:38 executing program 5: 22:47:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd14"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:38 executing program 5: 22:47:38 executing program 2: 22:47:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, 0xffffffffffffffff) tkill(r3, 0x1000000000013) 22:47:39 executing program 2: 22:47:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, 0xffffffffffffffff) tkill(r3, 0x1000000000013) 22:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00'}) 22:47:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:39 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 22:47:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, 0xffffffffffffffff) tkill(r3, 0x1000000000013) 22:47:39 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 22:47:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd14"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000100c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/251, 0xfb}], 0x1) 22:47:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6}]}, 0x10) close(r0) 22:47:40 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1'}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:47:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) [ 359.342299][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.348689][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:47:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd14"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:40 executing program 2: 22:47:40 executing program 2: 22:47:41 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1'}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:47:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="006386dd06817a8c598506c952d549ff7a237db5de3729bf7f414bae6cf29a584a166074cf306564be6660ad7cbaa41bffe1a0a895e9e976f6f758c482a6516abc4774678605abb1e1f5837062ff02be66a76c463ddd62df68a90baa0d48ce9510da363d988faa282029c9b8f518e238d4b0337c2183da7174df778d36b95ea5b00e0011cd137faa3bd382d421d8727dd632292d8289403667adc1ccdd6f51eba8751bb1dfbf16bc826a10d702fdc4262fc3583c1c8e6f1a93e95ea677583aa4717cbbfb390b1d36f4c000"/218], 0x90ad) 22:47:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:42 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 22:47:42 executing program 5: fanotify_init(0x3c, 0x0) 22:47:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:43 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0804b5055e0bcfe8474071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 22:47:43 executing program 2: 22:47:43 executing program 5: 22:47:43 executing program 2: 22:47:43 executing program 5: 22:47:43 executing program 2: 22:47:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:45 executing program 5: 22:47:45 executing program 2: 22:47:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:46 executing program 2: 22:47:46 executing program 5: 22:47:46 executing program 5: 22:47:46 executing program 2: 22:47:46 executing program 5: 22:47:46 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x7) 22:47:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278d", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:47:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:49 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x11, 0xd, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0xdf, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYRESOCT=r2, @ANYRES32=r3], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x11, 0xd, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0xdf, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYRESOCT=r5, @ANYRES32=r6], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x400c00) recvmsg(r1, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000003e40)=""/254, 0xfe}, {&(0x7f0000003f40)=""/87, 0x57}, {&(0x7f0000003fc0)=""/219, 0xdb}, {&(0x7f00000040c0)=""/111, 0x6f}], 0x4, &(0x7f0000004180)=""/253, 0xfd}, 0x1) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r10, &(0x7f00000000c0), 0x0}, 0x20) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x5, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, r11, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x7}, 0x10, r12}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004480)={r9, 0x10, &(0x7f0000004440)={&(0x7f0000004340)=""/210, 0xd2, r12}}, 0x10) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r14, &(0x7f0000001140), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000044c0)={0x12, 0xb, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0x7, 0x15, 0xa, 0x8}, @exit, @map={0x18, 0x5, 0x1, 0x0, r4}, @map_val={0x18, 0x7, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x5}, @map_val={0x18, 0x9, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x8}, @generic={0x1, 0x5, 0x4, 0x3, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r1}], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x15, &(0x7f0000000240)=""/21, 0x40f00, 0x9, [], 0x0, 0xb, r1, 0x8, &(0x7f00000042c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000004300)={0x0, 0xb, 0x3, 0x3ff}, 0x10, r13, r14}, 0x78) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r15 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x40082406, &(0x7f00000000c0)='()+\x00') sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000001140)=ANY=[]}, 0x0) 22:47:49 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800004}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xff0b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0xf000, &(0x7f0000000100)="0000003f0000007e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:47:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000640)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:47:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b468"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:50 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) dup2(r0, r1) 22:47:50 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) dup2(r0, r1) 22:47:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:52 executing program 2: 22:47:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b468"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:52 executing program 5: 22:47:52 executing program 2: 22:47:52 executing program 5: 22:47:52 executing program 5: 22:47:52 executing program 2: 22:47:52 executing program 5: 22:47:52 executing program 2: 22:47:55 executing program 2: 22:47:55 executing program 5: 22:47:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:47:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b468"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:55 executing program 2: 22:47:55 executing program 5: 22:47:55 executing program 2: 22:47:55 executing program 5: 22:47:55 executing program 2: 22:47:55 executing program 5: 22:47:55 executing program 5: 22:47:55 executing program 2: 22:47:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r3) tkill(0x0, 0x1000000000013) 22:47:58 executing program 5: 22:47:58 executing program 2: 22:47:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:58 executing program 2: 22:47:58 executing program 5: 22:47:58 executing program 2: 22:47:58 executing program 5: 22:47:58 executing program 2: 22:47:58 executing program 5: 22:47:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r3) tkill(0x0, 0x1000000000013) 22:47:59 executing program 5: 22:47:59 executing program 2: 22:47:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:47:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:47:59 executing program 2: 22:47:59 executing program 5: 22:47:59 executing program 5: 22:47:59 executing program 2: 22:47:59 executing program 5: 22:47:59 executing program 5: 22:48:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r3) tkill(0x0, 0x1000000000013) 22:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/74, 0x4a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 22:48:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x4, 0x6, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r4, &(0x7f00000017c0), 0x332, 0x0) 22:48:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:01 executing program 2: 22:48:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 22:48:01 executing program 5: 22:48:01 executing program 2: 22:48:01 executing program 5: 22:48:01 executing program 2: 22:48:01 executing program 5: 22:48:01 executing program 5: 22:48:01 executing program 2: 22:48:01 executing program 2: 22:48:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:02 executing program 5: 22:48:02 executing program 2: 22:48:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 22:48:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:02 executing program 2: 22:48:02 executing program 5: 22:48:02 executing program 2: 22:48:02 executing program 2: 22:48:02 executing program 5: 22:48:02 executing program 5: 22:48:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:03 executing program 2: 22:48:03 executing program 5: 22:48:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 22:48:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:03 executing program 5: 22:48:03 executing program 2: 22:48:03 executing program 5: 22:48:03 executing program 2: 22:48:03 executing program 5: 22:48:03 executing program 2: 22:48:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf090"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:04 executing program 5: 22:48:04 executing program 2: 22:48:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:04 executing program 5: 22:48:04 executing program 2: 22:48:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:04 executing program 2: 22:48:04 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r1, 0x0, 0xffffffb8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2e828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x101, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x10, r2, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000002c0)) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b9", 0x39, 0x0, 0x0, 0xfffffffffffffff9) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff92298f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x8, 0x0, 0xffffffffffffff1a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) 22:48:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @random="a54d1155e258"}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 22:48:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf090"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:05 executing program 2: r0 = msgget(0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/15) 22:48:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) 22:48:05 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000013) 22:48:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000014c0)={0x0, 0x10000, 0x1, {0x1, @win={{}, 0x0, 0xa70, 0x0, 0x0, 0x0}}}) 22:48:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 22:48:05 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000013) 22:48:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) 22:48:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf090"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:05 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000013) 22:48:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 22:48:06 executing program 5: io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) sched_setscheduler(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) io_destroy(r0) 22:48:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:06 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/149, 0x95}], 0x1}, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) poll(0x0, 0x0, 0x4e) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f0000000040)=[{}, {r4}, {r4}], 0x3, 0x1ff) shutdown(r3, 0x0) 22:48:06 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:06 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc475f73ac1d6784b5d069045aac7814659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d34c0f945e"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b04880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 22:48:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="cb144c07d11af6fd564c0b95339c23af857f25d6d21072eb7cfacc73c9fd5e8fd684dc6ecb7b9c55d4fd56bb1d72db50f5aa5a34086af8c85636918e764d8a40c6b6de4b8fadcba4aa06e9923ee51f109aec7b261fa6"], 0x20002154}}, 0x0) 22:48:06 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:07 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:08 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/121, 0x79}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x8}, 0x10) recvfrom$inet(r1, 0x0, 0x26d2, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) fchdir(r3) recvfrom$inet(r1, 0x0, 0xc741bf28, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) 22:48:09 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:10 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x91) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x11a) dup2(r0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) sched_yield() 22:48:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:48:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) 22:48:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 22:48:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:12 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800004}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xff0b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795eca00", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(0x0, r0, 0xa, 0xffffffffffffffff, 0x0) 22:48:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:12 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x2d7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x400204, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xfffffffd, 0x3, 0xfff, 0xfffffffffffffffb, 0x40000000000004}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xcb\xfc=\xd9\x90\xa9\xbc\x02L\\7\x10\a.E\xe5\xeb\x8fo,1h\x1f\x98\x87\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5\xd8\x96\xaf\xe89J\xac<\x8fh]\xdd\xd0\x0f\xc7[\xd5\x9a\xf1s\xe0_\xa0L\x98 ;\x86s\xe4\x80\xa4d\xb1\x13\xec\x18\xae]\xc2J\x04\xbfW\xe7\x8f:\x02\xb1\xc9=&\xa5\x19\"\xdaA\xa8\xf9\xfe,0\x00r\x9aZ#\x9c\xa4\x0e\xcc\xb5\a0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:15 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x300) 22:48:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000000}, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) socket$kcm(0x29, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x10000) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="aa1e9dc48a1f3f5b6f2fa5794a6e81b59756da7aabbe771e06f77f6f4336dae92d2a0d464bf4534439450877ddae1aeffdf19bea9622b2def3777963059704dd40aa6eb88231f4fa7a75b2bd522f6a720497489095fa5c73cd46e7f3d4a3762564e986b3488a4d29d254be04ce4fc186bdde0bfe1140c0da998156fc79dda33e7b716979f3b809366ddc4a3f5976328887a1a7adf4621d0f8f66ed44cddb3b1e18a803ca319e94959152e314", 0xac}, {0x0}, {0x0}, {&(0x7f0000000500)="157ff14cc109adbda2b036bff40a92349081e4e24dbeba58a0918a94f36c4f0e9129f2d9a24c48b01e71ed9f58fcc2e090ddd70a4a03fe105d6912d9e20242e9312a3c7b38aee7a368e5a8d45aa3b3ce3907c90089ae80aedc6aa18d3f9a09339040b3b719621eee44fc97e6d2df648e800f47c57596d5abfcccafac6a80759d389c988dfd84853258a6c703c20d5d75f98570cf3dad7d2e9c1d50d4ba9728a4f42f6c14dc", 0xa5}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000800)="4c85b7051fb3a5a656425b22897fcb31386eb5a9b5ef3868d1ae2bdce2b5b28e28257bbab728f765c82b3749b0054f92fffbe42a4080df451dc4a1dcf92e25d1c688925322848bc4995b9479749e82cbaa920de35418ebf03b362c106ca2c253195e1d72623fdeaad9fbf1746540b5cdbf022566687cf5d6e52649ad29b6242e242173c3a708036accb20680c60d49621c7487", 0x93}], 0x8, &(0x7f0000001580)=ANY=[]}, 0x4000000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006c80)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000200)=@can, 0x80, 0x0}, 0x24004c66) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz0\xeb', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0xc0, 0x23, &(0x7f0000000340)="fa7d59bb8491265b61053221ab64698293c14d6ca5e1f614adf60b0d1f21d64a1ccb874c63c343cada4ea0e1fa5c252a96b4007c6d3babd38c213145991c53b8095b508ab59d92a1a4822d4b6a7830d446a8503c044047fff6315eb4499cca8355defec26ad7d6f58d00d933428d6b44b67076a79061848c33c8e2bf92d27fd79394849b697cd33714075bce1c73895fccb259f07088ce975d80e38e5c3dd9a925faf0fe1fff960ece03247d248bee672395fc5e6910a5835016697d386915a0", &(0x7f0000000040)=""/35, 0x80, 0x0, 0xd5, 0x0, &(0x7f00000006c0)="a5fd0482d1da95de0ade25de779caff3d4fe2233ae5f095662468dad58764341e93e15bcce5442a373f870771c3909415181455c48a407c2e75e38895b25018bbbabd2138ae055845698ae0e5398a3ee852472f79864c050e59684b96c9ab2dbbfb4980c4e7153686a12508e5e9acfe3799ed942b6f73c6023200caafc533898f25cb3700da302839bd015d4c81b0fd1fcfa699d01e8719564d5a7a85280b1c5d74c5b0a16ea7b2bf5b49bdd33de1e2cde14b82d8b8da265fe8ddd0fdb7d1d41f29ed6ec0dabc1717917fae860efb120983e928084", 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='threaded\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) 22:48:16 executing program 5: 22:48:16 executing program 5: 22:48:16 executing program 5: 22:48:16 executing program 5: 22:48:16 executing program 5: 22:48:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:18 executing program 5: 22:48:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:18 executing program 5: 22:48:19 executing program 5: 22:48:19 executing program 5: 22:48:19 executing program 5: 22:48:19 executing program 5: 22:48:19 executing program 5: 22:48:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x30}, 0x1, 0x6c}, 0x0) 22:48:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:22 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010019000000000000003000000030000000070000000000"], &(0x7f0000004600)=""/210, 0x1a, 0xd2, 0x8}, 0x20) 22:48:22 executing program 5: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\x1b'}) 22:48:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904084865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 22:48:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) syz_genetlink_get_family_id$team(0x0) syz_open_procfs(0x0, 0x0) 22:48:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) [ 404.062070][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.068636][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 404.176686][T15452] debugfs: File 'dropped' in directory 'loop0' already present! [ 404.184824][T15452] debugfs: File 'msg' in directory 'loop0' already present! [ 404.192583][T15452] debugfs: File 'trace0' in directory 'loop0' already present! [ 404.232118][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.238437][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 404.462376][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.468694][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) syz_genetlink_get_family_id$team(0x0) syz_open_procfs(0x0, 0x0) [ 405.182353][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 405.188683][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 405.198084][T15479] debugfs: File 'dropped' in directory 'loop0' already present! [ 405.206328][T15479] debugfs: File 'msg' in directory 'loop0' already present! [ 405.214129][T15479] debugfs: File 'trace0' in directory 'loop0' already present! [ 405.742517][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 405.748864][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118df", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) syz_genetlink_get_family_id$team(0x0) syz_open_procfs(0x0, 0x0) 22:48:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118df", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) [ 407.184812][T15503] debugfs: File 'dropped' in directory 'loop0' already present! [ 407.193193][T15503] debugfs: File 'msg' in directory 'loop0' already present! [ 407.200781][T15503] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118df", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:48:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) syz_genetlink_get_family_id$team(0x0) syz_open_procfs(0x0, 0x0) [ 408.305647][T15527] debugfs: File 'dropped' in directory 'loop0' already present! [ 408.313652][T15527] debugfs: File 'msg' in directory 'loop0' already present! [ 408.321322][T15527] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:48:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) syz_genetlink_get_family_id$team(0x0) 22:48:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) [ 410.302249][ C0] net_ratelimit: 14 callbacks suppressed [ 410.302261][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 410.314547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 410.334382][T15548] debugfs: File 'dropped' in directory 'loop0' already present! [ 410.342509][T15548] debugfs: File 'msg' in directory 'loop0' already present! [ 410.350102][T15548] debugfs: File 'trace0' in directory 'loop0' already present! [ 410.462613][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 410.468973][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 410.702373][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 410.708805][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) 22:48:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:48:32 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 411.422254][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 411.428525][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 411.437329][T15575] debugfs: File 'dropped' in directory 'loop0' already present! [ 411.445296][T15575] debugfs: File 'msg' in directory 'loop0' already present! [ 411.453098][T15575] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) [ 411.982437][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 411.988684][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede3", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) 22:48:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede3", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4), 0x0, 0x0, 0x0) 22:48:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x400000000000295, 0x0, 0x0) [ 413.375001][T15596] debugfs: File 'dropped' in directory 'loop0' already present! [ 413.383414][T15596] debugfs: File 'msg' in directory 'loop0' already present! [ 413.391061][T15596] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede3", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:48:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4), 0x0, 0x0, 0x0) 22:48:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) [ 414.426434][T15623] debugfs: File 'dropped' in directory 'loop0' already present! [ 414.436477][T15623] debugfs: File 'msg' in directory 'loop0' already present! [ 414.444394][T15623] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf6", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4), 0x0, 0x0, 0x0) 22:48:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:48:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) [ 415.354627][T15638] debugfs: File 'dropped' in directory 'loop0' already present! [ 415.362703][T15638] debugfs: File 'msg' in directory 'loop0' already present! [ 415.370244][T15638] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) [ 415.582260][ C1] net_ratelimit: 8 callbacks suppressed [ 415.582281][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 415.594085][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 415.714954][T15644] debugfs: File 'dropped' in directory 'loop0' already present! [ 415.723118][T15644] debugfs: File 'msg' in directory 'loop0' already present! [ 415.730741][T15644] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 416.013959][T15648] debugfs: File 'dropped' in directory 'loop0' already present! [ 416.021780][T15648] debugfs: File 'msg' in directory 'loop0' already present! [ 416.029502][T15648] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf6", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:38 executing program 3: setpriority(0x0, 0x0, 0xfffffffd) 22:48:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:48:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) 22:48:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d800a0000005e510befccd7", 0x2e}], 0x1}, 0x0) 22:48:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 417.124926][T15673] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 417.133702][T15673] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 417.186497][T15665] debugfs: File 'dropped' in directory 'loop0' already present! [ 417.194411][T15665] debugfs: File 'msg' in directory 'loop0' already present! [ 417.202183][T15665] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) syz_open_procfs(0x0, 0x0) 22:48:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) 22:48:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 417.481880][T15686] debugfs: File 'dropped' in directory 'loop0' already present! [ 417.489641][T15686] debugfs: File 'msg' in directory 'loop0' already present! [ 417.497812][T15686] debugfs: File 'trace0' in directory 'loop0' already present! [ 417.662210][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 417.668578][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:48:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf6", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) [ 417.974977][T15692] debugfs: File 'dropped' in directory 'loop0' already present! [ 417.982907][T15692] debugfs: File 'msg' in directory 'loop0' already present! [ 417.990529][T15692] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4), 0x0, 0x0, 0x0) 22:48:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmmsg(r0, &(0x7f0000007180)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000200)="4562e7dbbd10452aa3c7a968d594", 0xe}], 0x1}}], 0x1, 0x0) 22:48:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) 22:48:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc5", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:41 executing program 3: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x20) ftruncate(0xffffffffffffffff, 0x8200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000480)={{0x0, 0x1}, {0x80, 0x1}, 0x0, 0x2, 0x80}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') [ 420.244333][T15708] debugfs: File 'dropped' in directory 'loop0' already present! [ 420.252240][T15708] debugfs: File 'msg' in directory 'loop0' already present! [ 420.259760][T15708] debugfs: File 'trace0' in directory 'loop0' already present! [ 420.302460][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 420.308567][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:41 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 22:48:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:41 executing program 3: dup(0xffffffffffffffff) socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x30}, 0x1, 0x6c}, 0x0) 22:48:41 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x127b) [ 420.613779][T15733] debugfs: File 'dropped' in directory 'loop0' already present! [ 420.621508][T15733] debugfs: File 'msg' in directory 'loop0' already present! [ 420.629965][T15733] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) [ 420.810172][T15749] debugfs: File 'dropped' in directory 'loop0' already present! [ 420.818192][T15749] debugfs: File 'msg' in directory 'loop0' already present! [ 420.825897][T15749] debugfs: File 'trace0' in directory 'loop0' already present! [ 420.862241][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 420.868365][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:44 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040), 0x0) syz_open_dev$loop(0x0, 0xfffffffffffffffc, 0x63f2d605a0d987df) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpid() r1 = socket$netlink(0x10, 0x3, 0x10) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) 22:48:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc5", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4), 0x0, 0x0, 0x0) 22:48:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 423.233972][T15764] debugfs: File 'dropped' in directory 'loop0' already present! [ 423.242055][T15764] debugfs: File 'msg' in directory 'loop0' already present! [ 423.249709][T15764] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:44 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) io_setup(0x4, 0x0) io_setup(0x0, &(0x7f0000000000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f00000001c0)) r1 = getpid() tkill(r1, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00060008000300000800005d14a4e91ee438", 0x39}], 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) pipe2(0x0, 0x0) 22:48:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x2000005) dup3(r0, r1, 0x0) 22:48:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x24b, 0x0, 0x0, 0x800e00679) shutdown(r0, 0x0) [ 423.556532][T15786] debugfs: File 'dropped' in directory 'loop0' already present! [ 423.564534][T15786] debugfs: File 'msg' in directory 'loop0' already present! [ 423.572280][T15786] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:44 executing program 3: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) ioprio_get$pid(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) pipe(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = syz_open_procfs(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x7fff) 22:48:45 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000004c0)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x2) 22:48:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc5", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4), 0x0, 0x0, 0x0) 22:48:47 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:47 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401870cc) 22:48:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:47 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1'}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:48:47 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:50 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getrlimit(0xb, 0x0) 22:48:50 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 22:48:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 429.557617][T15860] debugfs: File 'dropped' in directory 'loop0' already present! [ 429.565642][T15860] debugfs: File 'msg' in directory 'loop0' already present! [ 429.573646][T15860] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:50 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_proto_private(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:48:51 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 429.920820][T15891] debugfs: File 'dropped' in directory 'loop0' already present! [ 429.928860][T15891] debugfs: File 'msg' in directory 'loop0' already present! [ 429.936895][T15891] debugfs: File 'trace0' in directory 'loop0' already present! [ 430.142694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 430.149163][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:48:51 executing program 0: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) pipe2(&(0x7f0000000300), 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x22000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x40, 0x78) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 22:48:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\x83\x80\x01\x00', 0x4009}) 22:48:51 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_proto_private(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 430.782212][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 430.784795][T15916] debugfs: File 'dropped' in directory 'loop0' already present! [ 430.788644][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 430.796214][T15916] debugfs: File 'msg' in directory 'loop0' already present! [ 430.809578][T15916] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, 'sit0\x00'}) creat(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, 0x0) 22:48:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) 22:48:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) [ 432.765071][T15937] debugfs: File 'dropped' in directory 'loop0' already present! [ 432.773474][T15937] debugfs: File 'msg' in directory 'loop0' already present! [ 432.781150][T15937] debugfs: File 'trace0' in directory 'loop0' already present! [ 432.789555][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 432.795744][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:53 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0804b5055e0bcfe8474071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 22:48:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 432.862257][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 432.868796][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:54 executing program 3: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:48:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 22:48:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0x0) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 433.318902][T15979] debugfs: File 'dropped' in directory 'loop0' already present! [ 433.326967][T15979] debugfs: File 'msg' in directory 'loop0' already present! [ 433.334722][T15979] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 22:48:54 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 22:48:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 22:48:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 433.735980][T16000] debugfs: File 'dropped' in directory 'loop0' already present! [ 433.744054][T16000] debugfs: File 'msg' in directory 'loop0' already present! [ 433.751847][T16000] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x5000008912, &(0x7f00000001c0)="088303055e0bcfe8476071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 22:48:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0x0) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:55 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xf) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x9600) 22:48:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:55 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 434.299765][T16021] debugfs: File 'dropped' in directory 'loop0' already present! [ 434.307770][T16021] debugfs: File 'msg' in directory 'loop0' already present! [ 434.316214][T16021] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:55 executing program 3: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 22:48:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 22:48:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0x0) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:48:55 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:48:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0xfffffffffffffffc}]}) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 22:48:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 434.756058][T16050] debugfs: File 'dropped' in directory 'loop0' already present! [ 434.764042][T16050] debugfs: File 'msg' in directory 'loop0' already present! [ 434.771851][T16050] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 434.862222][ C0] net_ratelimit: 4 callbacks suppressed [ 434.862241][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.874393][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:48:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 434.984729][ T32] audit: type=1326 audit(1576795736.063:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16055 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0xffff0000 22:48:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000008c0)=""/138, 0x8a}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) getitimer(0x2, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) [ 435.196618][T16077] ptrace attach of "/root/syz-executor.2"[16076] was attempted by "/root/syz-executor.2"[16077] [ 435.215309][T16078] debugfs: File 'dropped' in directory 'loop0' already present! [ 435.223915][T16078] debugfs: File 'msg' in directory 'loop0' already present! [ 435.231676][T16078] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:48:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 435.262187][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 435.268454][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 435.309937][T16078] debugfs: File 'dropped' in directory 'loop0' already present! [ 435.318288][T16078] debugfs: File 'msg' in directory 'loop0' already present! [ 435.326021][T16078] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 435.410702][T16093] ptrace attach of "/root/syz-executor.2"[16092] was attempted by "/root/syz-executor.2"[16093] 22:48:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 435.521761][T16100] ptrace attach of "/root/syz-executor.2"[16099] was attempted by "/root/syz-executor.2"[16100] 22:48:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef3, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000530443ba5d806055b6fdd80b40000000140003000929ec2400020cd37e99d69cda45a95e", 0x33fe0}], 0x1}, 0x0) 22:48:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:56 executing program 0: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 22:48:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 435.829570][T16119] debugfs: File 'dropped' in directory 'loop0' already present! [ 435.837898][T16119] debugfs: File 'msg' in directory 'loop0' already present! [ 435.845668][T16119] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:57 executing program 3: creat(&(0x7f00000002c0)='./bus\x00', 0x0) removexattr(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="f9837699bb9836f609b65189b2b92ea23ce81d8399584b300264a48e806d2775f693c31130d0602d7d95503c408d6423f217bba3edac42964cb2f7f2dda3eef549dda5e2bd187a10655829f1bf7d7559b577b874500d81cc77e8dd7a06102445038534f531bc3b64d50aa57b1d82abf58a3cd0b5088087b6b9181d01d23346f449dc75677c11759c39d84d89d56b10b92be9cf9267633726dd3b98a96c4f"]) creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) msgget$private(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x20) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') [ 435.950676][T16119] debugfs: File 'dropped' in directory 'loop0' already present! [ 435.958822][T16119] debugfs: File 'msg' in directory 'loop0' already present! [ 435.966615][T16119] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:48:57 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 22:48:57 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 22:48:57 executing program 0: creat(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 22:48:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x9, 0x0, 0x0, 0x100000000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd5ef, 0x5}, 0x1, 0x5de5, 0x4, 0x0, 0xc05}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10) fallocate(r0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040), 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffc, 0x63f2d605a0d987df) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r2 = socket$netlink(0x10, 0x3, 0x10) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) [ 436.478860][T16160] debugfs: File 'dropped' in directory 'loop0' already present! [ 436.487037][T16160] debugfs: File 'msg' in directory 'loop0' already present! [ 436.494810][T16160] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 436.626261][T16160] debugfs: File 'dropped' in directory 'loop0' already present! [ 436.634786][T16160] debugfs: File 'msg' in directory 'loop0' already present! [ 436.642604][T16160] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="142fb0c66d78ee87f0871adc000000f8e2165ed5ae6ef75afe7ac28cd7a71fbfe535a5abbf7c899675198f1926f40dd8f25643f8fb07ecbc2c9b55959897e852f0032846e7a20d88a563520bff0f0000000000001a2c75", @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000100}, 0x0) 22:48:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:57 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000000}, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) socket$kcm(0x29, 0x1, 0x0) recvmsg$kcm(r0, 0x0, 0x10000) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="aa1e9dc48a1f3f5b6f2fa5794a6e81b59756da7aabbe771e06f77f6f4336dae92d2a0d464bf4534439450877ddae1aeffdf19bea9622b2def3777963059704dd40aa6eb88231f4fa7a75b2bd522f6a720497489095fa5c73cd46e7f3d4a3762564e986b3488a4d29d254be04ce4fc186bdde0bfe1140c0da998156fc79dda33e7b716979f3b809366ddc4a3f5976328887a1a7adf4621d0f8f66ed44cddb3b1e18a803ca319e94959152e314", 0xac}, {0x0}, {0x0}, {&(0x7f0000000500)="157ff14cc109adbda2b036bff40a92349081e4e24dbeba58a0918a94f36c4f0e9129f2d9a24c48b01e71ed9f58fcc2e090ddd70a4a03fe105d6912d9e20242e9312a3c7b38aee7a368e5a8d45aa3b3ce3907c90089ae80aedc6aa18d3f9a09339040b3b719621eee44fc97e6d2df648e800f47c57596d5abfcccafac6a80759d389c988dfd84853258a6c703c20d5d75f98570cf3dad7d2e9c1d50d4ba9728a4f42f6c14dc", 0xa5}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000800)="4c85b7051fb3a5a656425b22897fcb31386eb5a9b5ef3868d1ae2bdce2b5b28e28257bbab728f765c82b3749b0054f92fffbe42a4080df451dc4a1dcf92e25d1c688925322848bc4995b9479749e82cbaa920de35418ebf03b362c106ca2c253195e1d72623fdeaad9fbf1746540b5cdbf022566687cf5d6e52649ad29b6242e242173c3a708036accb20680c60d49621c7487", 0x93}], 0x8, &(0x7f0000001580)=ANY=[]}, 0x4000000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000200)=@can, 0x80, 0x0}, 0x24004c66) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz0\xeb', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0xb4, 0x23, &(0x7f0000000340)="fa7d59bb8491265b61053221ab64698293c14d6ca5e1f614adf60b0d1f21d64a1ccb874c63c343cada4ea0e1fa5c252a96b4007c6d3babd38c213145991c53b8095b508ab59d92a1a4822d4b6a7830d446a8503c044047fff6315eb4499cca8355defec26ad7d6f58d00d933428d6b44b67076a79061848c33c8e2bf92d27fd79394849b697cd33714075bce1c73895fccb259f07088ce975d80e38e5c3dd9a925faf0fe1fff960ece03247d248bee672395fc5e", &(0x7f0000000040)=""/35, 0x80, 0x0, 0xf3, 0x67, &(0x7f00000006c0)="a5fd0482d1da95de0ade25de779caff3d4fe2233ae5f095662468dad58764341e93e15bcce5442a373f870771c3909415181455c48a407c2e75e38895b25018bbbabd2138ae055845698ae0e5398a3ee852472f79864c050e59684b96c9ab2dbbfb4980c4e7153686a12508e5e9acfe3799ed942b6f73c6023200caafc533898f25cb3700da302839bd015d4c81b0fd1fcfa699d01e8719564d5a7a85280b1c5d74c5b0a16ea7b2bf5b49bdd33de1e2cde14b82d8b8da265fe8ddd0fdb7d1d41f29ed6ec0dabc1717917fae860efb120983e92808409dc42a43b687c1b264bc9fca826c9dbf43143837d34b13f5c12750ba342", &(0x7f0000000480)="f3d6d81e14cc4b1301b12f02ae97883f8ff778111a1df886cb579bc57da6b8302de00552066ed89b7628f6a162e0b66581ced7f675bc8eaff9990dba55ca2ab8949750737b6e07c238a89d5269b2edf04cb7dabe48bdc24aed3ec102832799dd9d55b5e0bee710"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='threaded\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r2, &(0x7f0000000600)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) 22:48:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:48:58 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b400000000000000440000000000000063010800000000009500000000000000adecaabafa14e55d31345b010609000000000000007b54fcc704a68cb760c02711b259da6faab5baabc4248f0ed27f18d7a5ad57975f79dd81c829385ca0741a3c0080493c4e63e15b7fcfc56acf8fa02bb57fd3aa399fb6d7d04a252feb043a4f12de337a233c017f88588ad4ff1b48ba57664042130da591069fca53f967e4"], &(0x7f0000003ff6)='G\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) [ 437.092388][T16208] debugfs: File 'dropped' in directory 'loop0' already present! [ 437.100259][T16208] debugfs: File 'msg' in directory 'loop0' already present! [ 437.108621][T16208] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000b030000230000637cdf970b742002696b581400000000eb000000f76f56d87b9118dfad0000006478456d640ef9184863c7261469faff1015d72bce4d15e1ede36cc84eedf637ddc545d7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000067a5f1cb581039038555e459f34f01c0635a5b01b47f29bdaa49da7da264b536517e5db74159ee1e50f842c3a893e13ab46971e193806e7fe3e0c1bbcb22594100000000c0b3773671e46fafc731c9afff6d4c8c3f932c73a77101eaeb4d2f5896b2ad62340d7c0e6db0e48cdd1445a54e8408e6ea7a0e6b626ff1cb9845350f1e8f398e2a542af6fb27b4689d8a45912f45acf0901e"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:48:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:48:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 22:48:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 22:48:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:48:58 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 22:48:58 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) [ 437.606248][T16249] debugfs: File 'dropped' in directory 'loop0' already present! [ 437.614339][T16249] debugfs: File 'msg' in directory 'loop0' already present! [ 437.622102][T16249] debugfs: File 'trace0' in directory 'loop0' already present! 22:48:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xff0b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0xf000, &(0x7f0000000100)="0000003f0000007e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:48:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, 0x0, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 437.716825][T16249] debugfs: File 'dropped' in directory 'loop0' already present! [ 437.724815][T16249] debugfs: File 'msg' in directory 'loop0' already present! [ 437.732619][T16249] debugfs: File 'trace0' in directory 'loop0' already present! [ 437.742320][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 437.748721][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:48:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7ffffffd}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x5, @local, 0x3}}, 0x1, 0x7fff, 0x2000009, 0x6, 0x23, 0x7f, 0x3}, &(0x7f0000000240)=0x27f) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r2, 0xab6, 0x5, 0x5, 0x6, 0x10001}, &(0x7f00000002c0)=0x14) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) close(r1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x10000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x200, 0x4) write$cgroup_int(r0, &(0x7f00000000c0), 0xffc1) socket$inet6(0xa, 0x800, 0xed) 22:48:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:48:59 executing program 3: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x200, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)) ioctl$TIOCCONS(r2, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r3) socket(0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) [ 438.206069][T16271] debugfs: File 'dropped' in directory 'loop0' already present! [ 438.214383][T16271] debugfs: File 'msg' in directory 'loop0' already present! [ 438.222107][T16271] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, 0x0, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:49:01 executing program 4: clone(0x2003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7ffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) 22:49:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, &(0x7f0000000080)="9b82993723a51b01d88c26e51e4d1656ada9d6b584", 0x0}, 0x40) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 22:49:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:49:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 440.565866][T16291] tty_tiocsserial: 'syz-executor.4' is using deprecated serial flags (with no effect): 00008700 22:49:01 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) io_setup(0x4, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f00000001c0)) r1 = getpid() tkill(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00110008000300000800005d14a4e91ee438", 0x39}], 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'rose0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB]}) pipe2(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 440.619329][T16297] debugfs: File 'dropped' in directory 'loop0' already present! [ 440.627227][T16297] debugfs: File 'msg' in directory 'loop0' already present! [ 440.635012][T16297] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, 0x0, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:49:01 executing program 4: clone(0x2003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7ffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) [ 440.784210][T16311] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 22:49:02 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 440.859067][T16316] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 440.883216][T16317] tty_tiocsserial: 'syz-executor.4' is using deprecated serial flags (with no effect): 00008700 22:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:49:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 440.996995][T16325] debugfs: File 'dropped' in directory 'loop0' already present! [ 441.004974][T16325] debugfs: File 'msg' in directory 'loop0' already present! [ 441.012816][T16325] debugfs: File 'trace0' in directory 'loop0' already present! [ 441.102142][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 441.108581][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 441.149872][T16325] debugfs: File 'dropped' in directory 'loop0' already present! [ 441.157909][T16325] debugfs: File 'msg' in directory 'loop0' already present! [ 441.165734][T16325] debugfs: File 'trace0' in directory 'loop0' already present! [ 441.182211][ C0] protocol 88fb is buggy, dev hsr_slave_0 22:49:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:49:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 22:49:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0xfffffff0}, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:49:04 executing program 4: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041284) 22:49:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) [ 443.711498][T16355] debugfs: File 'dropped' in directory 'loop0' already present! [ 443.719637][T16355] debugfs: File 'msg' in directory 'loop0' already present! [ 443.727391][T16355] debugfs: File 'trace0' in directory 'loop0' already present! [ 443.742169][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 443.748628][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:49:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000013) 22:49:04 executing program 4: geteuid() ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) [ 443.860040][T16355] debugfs: File 'dropped' in directory 'loop0' already present! [ 443.868263][T16355] debugfs: File 'msg' in directory 'loop0' already present! [ 443.876107][T16355] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:05 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab05) [ 443.982319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 443.988686][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:49:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp6\x00') sendfile(r0, r1, 0x0, 0xa807) 22:49:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 444.268340][T16388] debugfs: File 'dropped' in directory 'loop0' already present! [ 444.276732][T16388] debugfs: File 'msg' in directory 'loop0' already present! [ 444.284547][T16388] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:07 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) fanotify_init(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) unshare(0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/118) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket(0x0, 0x3, 0xff) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f00000005c0)=""/160) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\x1b'}) 22:49:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 22:49:07 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 22:49:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) read$FUSE(r0, &(0x7f0000000380), 0x11a) [ 446.756482][T16405] debugfs: File 'dropped' in directory 'loop0' already present! [ 446.764735][T16405] debugfs: File 'msg' in directory 'loop0' already present! [ 446.772445][T16405] debugfs: File 'trace0' in directory 'loop0' already present! [ 446.782031][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 446.788224][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 446.827971][T16405] debugfs: File 'dropped' in directory 'loop0' already present! [ 446.835951][T16405] debugfs: File 'msg' in directory 'loop0' already present! [ 446.843762][T16405] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:07 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') [ 446.868779][T16403] bond0: (slave bond_slave_1): Releasing backup interface 22:49:08 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 447.100256][T16416] debugfs: File 'dropped' in directory 'loop0' already present! [ 447.108668][T16416] debugfs: File 'msg' in directory 'loop0' already present! [ 447.116432][T16416] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10) fallocate(r0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040), 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffc, 0x63f2d605a0d987df) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r3 = socket$netlink(0x10, 0x3, 0x10) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:08 executing program 0: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401070ca) [ 447.237681][T16416] debugfs: File 'dropped' in directory 'loop0' already present! [ 447.245679][T16416] debugfs: File 'msg' in directory 'loop0' already present! [ 447.253625][T16416] debugfs: File 'trace0' in directory 'loop0' already present! [ 447.342575][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 447.349055][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 447.422554][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 447.428996][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:49:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) get_robust_list(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x19, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6(0xa, 0x0, 0x0) write(r0, &(0x7f0000000200)="f1", 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r0) 22:49:08 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 447.697105][T16406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 447.719112][T16430] bond0: (slave bond_slave_1): Releasing backup interface [ 447.742115][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 447.748394][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:49:08 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x2) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000000)) [ 447.854773][T16433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:49:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 22:49:10 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) fanotify_init(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) unshare(0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/118) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket(0x0, 0x3, 0xff) ptrace$getregs(0xe, 0x0, 0x0, &(0x7f00000005c0)=""/160) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\x1b'}) 22:49:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000000}, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) socket$kcm(0x29, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10000) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="aa1e9dc48a1f3f5b6f2fa5794a6e81b59756da7aabbe771e06f77f6f4336dae92d2a0d464bf4534439450877ddae1aeffdf19bea9622b2def3777963059704dd40aa6eb88231f4fa7a75b2bd522f6a720497489095fa5c73cd46e7f3d4a3762564e986b3488a4d29d254be04ce4fc186bdde0bfe1140c0da998156fc79dda33e7b716979f3b809366ddc4a3f5976328887a1a7adf4621d0f8f66ed44cddb3b1e18a803ca319e94959152e314", 0xac}, {0x0}, {0x0}, {&(0x7f0000000500)="157ff14cc109adbda2b036bff40a92349081e4e24dbeba58a0918a94f36c4f0e9129f2d9a24c48b01e71ed9f58fcc2e090ddd70a4a03fe105d6912d9e20242e9312a3c7b38aee7a368e5a8d45aa3b3ce3907c90089ae80aedc6aa18d3f9a09339040b3b719621eee44fc97e6d2df648e800f47c57596d5abfcccafac6a80759d389c988dfd84853258a6c703c20d5d75f98570cf3dad7d2e9c1d50d4ba9728a4f42f6c14dc", 0xa5}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000800)="4c85b7051fb3a5a656425b22897fcb31386eb5a9b5ef3868d1ae2bdce2b5b28e28257bbab728f765c82b3749b0054f92fffbe42a4080df451dc4a1dcf92e25d1c688925322848bc4995b9479749e82cbaa920de35418ebf03b362c106ca2c253195e1d72623fdeaad9fbf1746540b5cdbf022566687cf5d6e52649ad29b6242e242173c3a708036accb20680c60d49621c7487", 0x93}], 0x8, &(0x7f0000001580)=ANY=[]}, 0x4000000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006c80)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000200)=@can, 0x80, 0x0}, 0x24004c66) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0xb4, 0x23, &(0x7f0000000340)="fa7d59bb8491265b61053221ab64698293c14d6ca5e1f614adf60b0d1f21d64a1ccb874c63c343cada4ea0e1fa5c252a96b4007c6d3babd38c213145991c53b8095b508ab59d92a1a4822d4b6a7830d446a8503c044047fff6315eb4499cca8355defec26ad7d6f58d00d933428d6b44b67076a79061848c33c8e2bf92d27fd79394849b697cd33714075bce1c73895fccb259f07088ce975d80e38e5c3dd9a925faf0fe1fff960ece03247d248bee672395fc5e", &(0x7f0000000040)=""/35, 0x80, 0x0, 0xf3, 0x67, &(0x7f00000006c0)="a5fd0482d1da95de0ade25de779caff3d4fe2233ae5f095662468dad58764341e93e15bcce5442a373f870771c3909415181455c48a407c2e75e38895b25018bbbabd2138ae055845698ae0e5398a3ee852472f79864c050e59684b96c9ab2dbbfb4980c4e7153686a12508e5e9acfe3799ed942b6f73c6023200caafc533898f25cb3700da302839bd015d4c81b0fd1fcfa699d01e8719564d5a7a85280b1c5d74c5b0a16ea7b2bf5b49bdd33de1e2cde14b82d8b8da265fe8ddd0fdb7d1d41f29ed6ec0dabc1717917fae860efb120983e92808409dc42a43b687c1b264bc9fca826c9dbf43143837d34b13f5c12750ba342", &(0x7f0000000480)="f3d6d81e14cc4b1301b12f02ae97883f8ff778111a1df886cb579bc57da6b8302de00552066ed89b7628f6a162e0b66581ced7f675bc8eaff9990dba55ca2ab8949750737b6e07c238a89d5269b2edf04cb7dabe48bdc24aed3ec102832799dd9d55b5e0bee710"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='threaded\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r2, &(0x7f0000000600)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) 22:49:10 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:10 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 449.951135][T16473] debugfs: File 'dropped' in directory 'loop0' already present! [ 449.959063][T16473] debugfs: File 'msg' in directory 'loop0' already present! [ 449.966853][T16473] debugfs: File 'trace0' in directory 'loop0' already present! [ 450.001407][T16470] bond0: (slave bond_slave_1): Releasing backup interface [ 450.001695][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 450.014822][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1a, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/606], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xff0b}, 0x48) 22:49:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl(r0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0xfffffffffffff003, &(0x7f00000000c0)="0800b5055e0bcfe87b2071") getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffffffffffd42) close(r3) r5 = socket$inet6(0xa, 0x2000000000801, 0x0) bind$inet6(r5, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0xffffffffffffff8e, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000097c0)={0x14, 0x19, 0xffffffffffffffff, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r7, &(0x7f0000000140), 0x548, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:49:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f0000000380), 0x313) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000100}, 0x0) [ 450.380785][T16487] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:49:11 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 450.513547][T16496] debugfs: File 'dropped' in directory 'loop0' already present! [ 450.521358][T16496] debugfs: File 'msg' in directory 'loop0' already present! [ 450.529386][T16496] debugfs: File 'trace0' in directory 'loop0' already present! [ 450.578496][T16467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 450.584768][T16499] debugfs: File 'dropped' in directory 'loop0' already present! [ 450.595947][T16499] debugfs: File 'msg' in directory 'loop0' already present! [ 450.603838][T16499] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:11 executing program 3: [ 450.649318][T16496] debugfs: File 'dropped' in directory 'loop0' already present! [ 450.657663][T16496] debugfs: File 'msg' in directory 'loop0' already present! [ 450.665483][T16496] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 22:49:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:14 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:14 executing program 3: 22:49:14 executing program 0: 22:49:14 executing program 4: 22:49:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, 0xffffffffffffffff) tkill(r3, 0x1000000000013) [ 453.022372][T16520] debugfs: File 'dropped' in directory 'loop0' already present! [ 453.030178][T16520] debugfs: File 'msg' in directory 'loop0' already present! [ 453.032070][ C1] net_ratelimit: 2 callbacks suppressed [ 453.032087][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 453.043338][T16520] debugfs: File 'trace0' in directory 'loop0' already present! [ 453.049405][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:49:14 executing program 4: 22:49:14 executing program 3: 22:49:14 executing program 0: [ 453.185201][T16529] debugfs: File 'dropped' in directory 'loop0' already present! [ 453.193181][T16529] debugfs: File 'msg' in directory 'loop0' already present! [ 453.200805][T16529] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:14 executing program 4: 22:49:14 executing program 3: [ 453.248838][T16520] debugfs: File 'dropped' in directory 'loop0' already present! [ 453.257226][T16520] debugfs: File 'msg' in directory 'loop0' already present! [ 453.265051][T16520] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:14 executing program 0: 22:49:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:17 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:17 executing program 3: 22:49:17 executing program 0: 22:49:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, 0xffffffffffffffff) tkill(r3, 0x1000000000013) 22:49:17 executing program 4: [ 456.062093][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 456.068397][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:49:17 executing program 0: 22:49:17 executing program 4: [ 456.102971][T16547] debugfs: File 'dropped' in directory 'loop0' already present! [ 456.110712][T16547] debugfs: File 'msg' in directory 'loop0' already present! [ 456.118619][T16547] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:17 executing program 3: [ 456.204134][T16559] debugfs: File 'dropped' in directory 'loop0' already present! [ 456.212201][T16559] debugfs: File 'msg' in directory 'loop0' already present! [ 456.219812][T16559] debugfs: File 'trace0' in directory 'loop0' already present! [ 456.222158][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 456.233730][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:49:17 executing program 0: 22:49:17 executing program 4: [ 456.354790][T16547] debugfs: File 'dropped' in directory 'loop0' already present! [ 456.362746][T16547] debugfs: File 'msg' in directory 'loop0' already present! [ 456.370345][T16547] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:17 executing program 4: 22:49:17 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 456.651247][T16573] debugfs: File 'dropped' in directory 'loop0' already present! [ 456.659289][T16573] debugfs: File 'msg' in directory 'loop0' already present! [ 456.667260][T16573] debugfs: File 'trace0' in directory 'loop0' already present! [ 456.705907][T16573] debugfs: File 'dropped' in directory 'loop0' already present! [ 456.713819][T16573] debugfs: File 'msg' in directory 'loop0' already present! [ 456.721414][T16573] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:20 executing program 0: 22:49:20 executing program 3: 22:49:20 executing program 4: 22:49:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, 0xffffffffffffffff) tkill(r3, 0x1000000000013) 22:49:20 executing program 0: [ 459.244835][T16584] debugfs: File 'dropped' in directory 'loop0' already present! [ 459.252699][T16584] debugfs: File 'msg' in directory 'loop0' already present! [ 459.260351][T16584] debugfs: File 'trace0' in directory 'loop0' already present! [ 459.268725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 459.269314][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:49:20 executing program 4: 22:49:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r0, &(0x7f0000000380), 0x313) [ 459.395233][T16584] debugfs: File 'dropped' in directory 'loop0' already present! [ 459.403173][T16584] debugfs: File 'msg' in directory 'loop0' already present! [ 459.410806][T16584] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:20 executing program 0: setrlimit(0x100000009, &(0x7f0000000000)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 22:49:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 22:49:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x9}, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 459.732847][T16608] debugfs: File 'dropped' in directory 'loop0' already present! [ 459.740678][T16608] debugfs: File 'msg' in directory 'loop0' already present! [ 459.748545][T16608] debugfs: File 'trace0' in directory 'loop0' already present! [ 459.815099][T16608] debugfs: File 'dropped' in directory 'loop0' already present! [ 459.823352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 459.823746][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 459.836105][T16608] debugfs: File 'msg' in directory 'loop0' already present! [ 459.843856][T16608] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:23 executing program 3: r0 = socket(0x10, 0x1000000000802, 0x0) write(r0, &(0x7f0000000280)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010004000300", 0x24) 22:49:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) 22:49:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 22:49:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r3) tkill(0x0, 0x1000000000013) 22:49:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 462.365014][T16620] debugfs: File 'dropped' in directory 'loop0' already present! [ 462.372907][T16620] debugfs: File 'msg' in directory 'loop0' already present! [ 462.380549][T16620] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) 22:49:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 22:49:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmsg$inet6(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x2040) 22:49:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 462.644529][T16640] debugfs: File 'dropped' in directory 'loop0' already present! [ 462.653035][T16640] debugfs: File 'msg' in directory 'loop0' already present! [ 462.660702][T16640] debugfs: File 'trace0' in directory 'loop0' already present! [ 462.702129][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 462.708948][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 462.725437][T16640] debugfs: File 'dropped' in directory 'loop0' already present! [ 462.733404][T16640] debugfs: File 'msg' in directory 'loop0' already present! [ 462.741011][T16640] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00360) 22:49:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:49:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xfffffe50) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:49:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r3) tkill(0x0, 0x1000000000013) 22:49:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:49:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x24a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) [ 465.487857][T16672] debugfs: File 'dropped' in directory 'loop0' already present! [ 465.496016][T16672] debugfs: File 'msg' in directory 'loop0' already present! [ 465.502149][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 465.509282][T16672] debugfs: File 'trace0' in directory 'loop0' already present! [ 465.509613][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:49:26 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) [ 465.614154][T16672] debugfs: File 'dropped' in directory 'loop0' already present! [ 465.622648][T16672] debugfs: File 'msg' in directory 'loop0' already present! [ 465.630220][T16672] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000003c0)=0x3, 0x4) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) futex(&(0x7f0000000080)=0x1, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x2) set_thread_area(&(0x7f0000000400)={0x5, 0x207dabef84e67d9c, 0xffffffffffffffff, 0x1, 0x2, 0x1}) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x40000}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x14}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000240)={0x7, 0x8}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r7, r5) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000240)={0x7, 0x8}, 0x10) 22:49:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:26 executing program 0: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xffffffff}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000240), 0x1192aca8268c9077, 0x2b79, 0x0, 0xffffffffffffff06) 22:49:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r0, 0x0, 0x24b, 0x0, 0x0, 0x800e00679) shutdown(r0, 0x0) [ 465.960232][T16707] IPVS: ftp: loaded support on port[0] = 21 [ 465.994899][T16708] debugfs: File 'dropped' in directory 'loop0' already present! [ 466.002893][T16708] debugfs: File 'msg' in directory 'loop0' already present! [ 466.010501][T16708] debugfs: File 'trace0' in directory 'loop0' already present! [ 466.062188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 466.068513][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 466.113653][T16714] tpacket_rcv: packet too big, clamped from 32820 to 32624. macoff=96 [ 466.152698][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 466.159380][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:49:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 466.347946][T16719] debugfs: File 'dropped' in directory 'loop0' already present! [ 466.356331][T16719] debugfs: File 'msg' in directory 'loop0' already present! [ 466.364051][T16719] debugfs: File 'trace0' in directory 'loop0' already present! [ 466.462334][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 466.468667][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 466.500568][T16719] debugfs: File 'dropped' in directory 'loop0' already present! [ 466.509044][T16719] debugfs: File 'msg' in directory 'loop0' already present! [ 466.516728][T16719] debugfs: File 'trace0' in directory 'loop0' already present! [ 466.811868][ T380] tipc: TX() has been purged, node left! 22:49:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r3) tkill(0x0, 0x1000000000013) 22:49:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:49:29 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669389f", 0x4}]) io_setup(0x5, &(0x7f00000001c0)) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) fcntl$setstatus(r5, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(r7, 0x20000000000005c4, &(0x7f0000000240)=[0x0]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 22:49:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:29 executing program 0: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xffffffff}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000240), 0x1192aca8268c9077, 0x2b79, 0x0, 0xffffffffffffff06) [ 468.585016][T16729] IPVS: ftp: loaded support on port[0] = 21 [ 468.622497][T16735] debugfs: File 'dropped' in directory 'loop0' already present! [ 468.630311][T16735] debugfs: File 'msg' in directory 'loop0' already present! [ 468.638181][T16735] debugfs: File 'trace0' in directory 'loop0' already present! [ 468.702405][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 468.708787][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 468.739688][T16735] debugfs: File 'dropped' in directory 'loop0' already present! [ 468.747610][T16735] debugfs: File 'msg' in directory 'loop0' already present! [ 468.755344][T16735] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:29 executing program 0: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xffffffff}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000240), 0x1192aca8268c9077, 0x2b79, 0x0, 0xffffffffffffff06) [ 468.990625][T16750] IPVS: ftp: loaded support on port[0] = 21 [ 468.995619][T16752] debugfs: File 'dropped' in directory 'loop0' already present! [ 469.004585][T16752] debugfs: File 'msg' in directory 'loop0' already present! [ 469.012315][T16752] debugfs: File 'trace0' in directory 'loop0' already present! [ 469.031742][ T519] tipc: TX() has been purged, node left! 22:49:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:30 executing program 0: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xffffffff}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000240), 0x1192aca8268c9077, 0x2b79, 0x0, 0xffffffffffffff06) [ 469.227970][T16757] debugfs: File 'dropped' in directory 'loop0' already present! [ 469.236373][T16757] debugfs: File 'msg' in directory 'loop0' already present! [ 469.244232][T16757] debugfs: File 'trace0' in directory 'loop0' already present! [ 469.315273][T16757] debugfs: File 'dropped' in directory 'loop0' already present! [ 469.323229][T16757] debugfs: File 'msg' in directory 'loop0' already present! [ 469.330813][T16757] debugfs: File 'trace0' in directory 'loop0' already present! [ 469.395750][T16760] IPVS: ftp: loaded support on port[0] = 21 22:49:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x0) [ 469.666173][T16768] debugfs: File 'dropped' in directory 'loop0' already present! [ 469.674102][T16768] debugfs: File 'msg' in directory 'loop0' already present! [ 469.682173][T16768] debugfs: File 'trace0' in directory 'loop0' already present! [ 469.778684][T16768] debugfs: File 'dropped' in directory 'loop0' already present! [ 469.786728][T16768] debugfs: File 'msg' in directory 'loop0' already present! [ 469.794433][T16768] debugfs: File 'trace0' in directory 'loop0' already present! [ 470.541716][ T519] tipc: TX() has been purged, node left! [ 470.721629][ T519] tipc: TX() has been purged, node left! 22:49:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000000)=""/41, &(0x7f00000000c0)=0x29) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000280)={0x20, 0xfffffffffffffffe, 0x5, {0x0, 0x2, 0x0, 0x7}}, 0x20) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000200)=0x16) r3 = socket(0x0, 0x80002, 0x0) r4 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r4, 0x407412ec, 0x0) r5 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000300)={0x8, 0x0, 0x43, 0x0, 0x6, 0x8, 0x1f, 0x5, 0xfe, 0x2a, 0x5, 0x3f, 0x0, 0x7, 0x9, 0x1, 0x0, 0x1}) r6 = dup2(r4, r5) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000380)={0x100, 0x364, &(0x7f0000000300)="a04f81fd7d13dd3a178e1f9da6dabf223c902da10a530958c7e67e016e65b433ae730f083d74dcfb866ebd51f97cf0e8fca631d106ebc405a2991da311c770c942b906e239edb4b57eee08489807b9a1880b5ecfc22aa7099f922778ff11a4", &(0x7f0000000100)="ca231550e1dc93e98c7080cee2", 0x5f, 0xd}) syz_open_dev$loop(0x0, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f00000002c0)={0x54b, 0x6, 0x3f, 0x4}) ioctl$BLKPG(r8, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x0, 0x0}) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:49:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:49:32 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {}, [], {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) getgroups(0x2, &(0x7f0000000980)=[0xee00, 0xee00]) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {0x1, 0x1}, [{0x2, 0x5}, {0x2, 0x3}, {0x2, 0x2}, {0x2, 0x1}, {0x2, 0x7}, {0x2, 0x6}, {}], {0x4, 0x2}, [{0x8, 0x7}, {0x8, 0x2}, {}, {0x8, 0x1}, {0x8, 0x4}, {0x8, 0x1}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x4, r2}], {0x10, 0x6}, {0x20, 0x4}}, 0xa4, 0x0) 22:49:32 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x0) 22:49:32 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d01bd00"/20, @ANYRES32=r5, @ANYBLOB="00000000008000009ef483b7564d5c567352e34694ca08abe0ff737efc6ac858adb465c3d6fdf23fa0a879924ed71d92dc9058db4cd6f472e51c3da8c0369c712af20069000000"], 0x20}}, 0x0) [ 471.749827][T16790] debugfs: File 'dropped' in directory 'loop0' already present! [ 471.757712][T16790] debugfs: File 'msg' in directory 'loop0' already present! [ 471.765681][T16790] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x80000004c) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x3afa, 0x2, 0x0, 0x800e0054f) shutdown(r1, 0x0) [ 471.887545][T16802] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 471.915968][T16790] debugfs: File 'dropped' in directory 'loop0' already present! [ 471.924195][T16790] debugfs: File 'msg' in directory 'loop0' already present! [ 471.931931][T16790] debugfs: File 'trace0' in directory 'loop0' already present! [ 471.951327][T16804] batman_adv: batadv0: Adding interface: veth5 [ 471.957740][T16804] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.983185][T16804] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active 22:49:33 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 472.039988][T16807] batman_adv: batadv0: Removing interface: veth5 [ 472.119293][T16804] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 472.150862][T16811] debugfs: File 'dropped' in directory 'loop0' already present! [ 472.159003][T16811] debugfs: File 'msg' in directory 'loop0' already present! [ 472.166749][T16811] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) [ 472.203197][T16813] debugfs: File 'dropped' in directory 'loop0' already present! [ 472.210966][T16813] debugfs: File 'msg' in directory 'loop0' already present! [ 472.218668][T16813] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:33 executing program 3: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[], 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1000}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x2e6, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100000f00638477fbac141412e0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) 22:49:33 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) [ 472.500851][T16823] debugfs: File 'dropped' in directory 'loop0' already present! [ 472.509185][T16823] debugfs: File 'msg' in directory 'loop0' already present! [ 472.516965][T16823] debugfs: File 'trace0' in directory 'loop0' already present! [ 472.563903][T16823] debugfs: File 'dropped' in directory 'loop0' already present! [ 472.572103][T16823] debugfs: File 'msg' in directory 'loop0' already present! [ 472.579796][T16823] debugfs: File 'trace0' in directory 'loop0' already present! [ 472.590973][T16823] debugfs: File 'dropped' in directory 'loop0' already present! [ 472.599026][T16823] debugfs: File 'msg' in directory 'loop0' already present! [ 472.607112][T16823] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278d", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x0) 22:49:35 executing program 3: shmat(0x0, &(0x7f000080c000/0x4000)=nil, 0x5000) mremap(&(0x7f00009b0000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 22:49:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 22:49:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 474.866983][T16839] debugfs: File 'dropped' in directory 'loop0' already present! [ 474.874950][T16839] debugfs: File 'msg' in directory 'loop0' already present! [ 474.882874][T16839] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:36 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 474.907206][T16839] debugfs: File 'dropped' in directory 'loop0' already present! [ 474.915170][T16839] debugfs: File 'msg' in directory 'loop0' already present! [ 474.922901][T16839] debugfs: File 'trace0' in directory 'loop0' already present! [ 474.934091][T16839] debugfs: File 'dropped' in directory 'loop0' already present! [ 474.942217][ C0] net_ratelimit: 2 callbacks suppressed [ 474.942237][ C0] protocol 88fb is buggy, dev hsr_slave_0 22:49:36 executing program 0: shmat(0x0, &(0x7f000080c000/0x4000)=nil, 0x5000) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 474.942703][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 474.947902][T16839] debugfs: File 'msg' in directory 'loop0' already present! [ 474.953897][T16839] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:36 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 22:49:36 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000001280)=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) semget(0x2, 0x0, 0x55d52e70b8058272) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000001280)=0x2, r1, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 475.239455][T16860] debugfs: File 'dropped' in directory 'loop0' already present! [ 475.247372][T16860] debugfs: File 'msg' in directory 'loop0' already present! [ 475.255061][T16860] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r0, 0x0, 0x24b, 0x0, 0x0, 0x800e00679) shutdown(r0, 0x0) [ 475.398190][T16860] debugfs: File 'dropped' in directory 'loop0' already present! [ 475.406128][T16860] debugfs: File 'msg' in directory 'loop0' already present! [ 475.413911][T16860] debugfs: File 'trace0' in directory 'loop0' already present! 22:49:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278d", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:49:38 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00'}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) read(0xffffffffffffffff, &(0x7f0000000100)=""/138, 0x8a) 22:49:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49c00) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:49:38 executing program 3: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000211fe4ac14140ce0", 0x11}], 0x1}, 0x0) 22:49:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x7f9c197c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 22:49:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 477.930244][T16884] ===================================================== [ 477.937254][T16884] BUG: KMSAN: uninit-value in __flow_hash_from_keys+0x694/0xd50 [ 477.944886][T16884] CPU: 0 PID: 16884 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 477.953545][T16884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.963590][T16884] Call Trace: [ 477.966883][T16884] dump_stack+0x1c9/0x220 [ 477.971212][T16884] kmsan_report+0x128/0x220 [ 477.975727][T16884] __msan_warning+0x57/0xa0 [ 477.980229][T16884] __flow_hash_from_keys+0x694/0xd50 [ 477.982157][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 477.985569][T16884] ? kmsan_get_metadata+0x4f/0x290 [ 477.991826][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 477.996471][T16884] __skb_get_hash+0x140/0x3e0 [ 478.006846][T16884] ? kmsan_get_metadata+0x35/0x290 [ 478.012093][T16884] ip_tunnel_xmit+0x7f8/0x3480 [ 478.016879][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 478.022787][T16884] gre_tap_xmit+0xa73/0xb80 [ 478.027298][T16884] ? gre_tap_init+0x650/0x650 [ 478.031989][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.037113][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 478.043008][T16884] sch_direct_xmit+0x515/0x18c0 [ 478.047869][T16884] __dev_queue_xmit+0x208e/0x4280 [ 478.052939][T16884] dev_queue_xmit+0x4b/0x60 [ 478.057440][T16884] br_dev_queue_push_xmit+0x803/0x8b0 [ 478.062813][T16884] __br_forward+0xa60/0xe30 [ 478.067324][T16884] ? fdb_add_hw_addr+0x510/0x510 [ 478.072258][T16884] br_flood+0xb4f/0xfe0 [ 478.076430][T16884] br_dev_xmit+0x134f/0x16e0 [ 478.081033][T16884] ? br_net_exit+0x230/0x230 [ 478.085638][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.090755][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 478.096646][T16884] __dev_queue_xmit+0x3837/0x4280 [ 478.101698][T16884] ? llc_sysctl_exit+0x110/0x110 [ 478.106631][T16884] dev_queue_xmit+0x4b/0x60 [ 478.111128][T16884] neigh_resolve_output+0xab7/0xb50 [ 478.116333][T16884] ? neigh_event_ns+0x370/0x370 [ 478.121187][T16884] ip_finish_output2+0x1a9c/0x25d0 [ 478.126325][T16884] __ip_finish_output+0xaf8/0xda0 [ 478.131375][T16884] ip_finish_output+0x2db/0x420 [ 478.136225][T16884] ip_output+0x593/0x680 [ 478.140468][T16884] ? ip_mc_finish_output+0x6d0/0x6d0 [ 478.145759][T16884] ? ip_finish_output+0x420/0x420 [ 478.150786][T16884] ip_local_out+0x164/0x1d0 [ 478.155298][T16884] iptunnel_xmit+0x870/0xde0 [ 478.159928][T16884] ip_tunnel_xmit+0x2d7c/0x3480 [ 478.164805][T16884] ipgre_xmit+0xff3/0x1120 [ 478.169225][T16884] ? ipgre_close+0x240/0x240 [ 478.173808][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.178921][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 478.184807][T16884] __dev_queue_xmit+0x3837/0x4280 [ 478.189849][T16884] dev_queue_xmit+0x4b/0x60 [ 478.194345][T16884] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 478.199623][T16884] packet_sendmsg+0x836f/0x92a0 [ 478.204465][T16884] ? aa_label_sk_perm+0x6d6/0x940 [ 478.209490][T16884] ? kmsan_get_metadata+0x4f/0x290 [ 478.214598][T16884] ? kmsan_internal_set_origin+0x6a/0xb0 [ 478.220221][T16884] ? kmsan_get_metadata+0x4f/0x290 [ 478.225327][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 478.231214][T16884] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 478.237274][T16884] ? aa_sk_perm+0x828/0xcc0 [ 478.241804][T16884] ? compat_packet_setsockopt+0x360/0x360 [ 478.247532][T16884] ____sys_sendmsg+0x1362/0x13f0 [ 478.252505][T16884] __sys_sendmsg+0x4f0/0x5e0 [ 478.257113][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 478.263009][T16884] __se_sys_sendmsg+0x97/0xb0 [ 478.267686][T16884] __x64_sys_sendmsg+0x4a/0x70 [ 478.272443][T16884] do_syscall_64+0xb6/0x160 [ 478.276943][T16884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 478.282825][T16884] RIP: 0033:0x45a919 [ 478.286717][T16884] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 478.306310][T16884] RSP: 002b:00007f8c69fecc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 478.314718][T16884] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 478.322681][T16884] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 478.330658][T16884] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 478.338622][T16884] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c69fed6d4 [ 478.346584][T16884] R13: 00000000004c99ab R14: 00000000004e1850 R15: 00000000ffffffff [ 478.354555][T16884] [ 478.356870][T16884] Uninit was stored to memory at: [ 478.361903][T16884] kmsan_internal_chain_origin+0xba/0x150 [ 478.367611][T16884] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 478.373581][T16884] kmsan_memcpy_metadata+0xb/0x10 [ 478.378590][T16884] __msan_memcpy+0x56/0x70 [ 478.382995][T16884] __skb_flow_dissect+0x3997/0x8000 [ 478.388184][T16884] __skb_get_hash+0x114/0x3e0 [ 478.392849][T16884] ip_tunnel_xmit+0x7f8/0x3480 [ 478.397602][T16884] gre_tap_xmit+0xa73/0xb80 [ 478.402093][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.407191][T16884] sch_direct_xmit+0x515/0x18c0 [ 478.412029][T16884] __dev_queue_xmit+0x208e/0x4280 [ 478.417039][T16884] dev_queue_xmit+0x4b/0x60 [ 478.421554][T16884] br_dev_queue_push_xmit+0x803/0x8b0 [ 478.426914][T16884] __br_forward+0xa60/0xe30 [ 478.431401][T16884] br_flood+0xb4f/0xfe0 [ 478.435599][T16884] br_dev_xmit+0x134f/0x16e0 [ 478.440196][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.445303][T16884] __dev_queue_xmit+0x3837/0x4280 [ 478.450319][T16884] dev_queue_xmit+0x4b/0x60 [ 478.454837][T16884] neigh_resolve_output+0xab7/0xb50 [ 478.460051][T16884] ip_finish_output2+0x1a9c/0x25d0 [ 478.465156][T16884] __ip_finish_output+0xaf8/0xda0 [ 478.470177][T16884] ip_finish_output+0x2db/0x420 [ 478.475040][T16884] ip_output+0x593/0x680 [ 478.479275][T16884] ip_local_out+0x164/0x1d0 [ 478.483767][T16884] iptunnel_xmit+0x870/0xde0 [ 478.488352][T16884] ip_tunnel_xmit+0x2d7c/0x3480 [ 478.493193][T16884] ipgre_xmit+0xff3/0x1120 [ 478.497596][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.502696][T16884] __dev_queue_xmit+0x3837/0x4280 [ 478.507706][T16884] dev_queue_xmit+0x4b/0x60 [ 478.512201][T16884] packet_sendmsg+0x836f/0x92a0 [ 478.517047][T16884] ____sys_sendmsg+0x1362/0x13f0 [ 478.521971][T16884] __sys_sendmsg+0x4f0/0x5e0 [ 478.526550][T16884] __se_sys_sendmsg+0x97/0xb0 [ 478.531217][T16884] __x64_sys_sendmsg+0x4a/0x70 [ 478.535972][T16884] do_syscall_64+0xb6/0x160 [ 478.540471][T16884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 478.546347][T16884] [ 478.548665][T16884] Uninit was stored to memory at: [ 478.553680][T16884] kmsan_internal_chain_origin+0xba/0x150 [ 478.559389][T16884] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 478.565358][T16884] kmsan_memcpy_metadata+0xb/0x10 [ 478.570369][T16884] __msan_memcpy+0x56/0x70 [ 478.574779][T16884] pskb_expand_head+0x383/0x1b00 [ 478.579705][T16884] gre_tap_xmit+0x79c/0xb80 [ 478.584196][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.589297][T16884] sch_direct_xmit+0x515/0x18c0 [ 478.594153][T16884] __dev_queue_xmit+0x208e/0x4280 [ 478.599178][T16884] dev_queue_xmit+0x4b/0x60 [ 478.603681][T16884] br_dev_queue_push_xmit+0x803/0x8b0 [ 478.609061][T16884] __br_forward+0xa60/0xe30 [ 478.613559][T16884] br_flood+0xb4f/0xfe0 [ 478.617799][T16884] br_dev_xmit+0x134f/0x16e0 [ 478.622409][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.627511][T16884] __dev_queue_xmit+0x3837/0x4280 [ 478.632532][T16884] dev_queue_xmit+0x4b/0x60 [ 478.637028][T16884] neigh_resolve_output+0xab7/0xb50 [ 478.642221][T16884] ip_finish_output2+0x1a9c/0x25d0 [ 478.647325][T16884] __ip_finish_output+0xaf8/0xda0 [ 478.652367][T16884] ip_finish_output+0x2db/0x420 [ 478.657209][T16884] ip_output+0x593/0x680 [ 478.661458][T16884] ip_local_out+0x164/0x1d0 [ 478.665969][T16884] iptunnel_xmit+0x870/0xde0 [ 478.670548][T16884] ip_tunnel_xmit+0x2d7c/0x3480 [ 478.675388][T16884] ipgre_xmit+0xff3/0x1120 [ 478.679794][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.684896][T16884] __dev_queue_xmit+0x3837/0x4280 [ 478.689920][T16884] dev_queue_xmit+0x4b/0x60 [ 478.694424][T16884] packet_sendmsg+0x836f/0x92a0 [ 478.699260][T16884] ____sys_sendmsg+0x1362/0x13f0 [ 478.704185][T16884] __sys_sendmsg+0x4f0/0x5e0 [ 478.708763][T16884] __se_sys_sendmsg+0x97/0xb0 [ 478.713425][T16884] __x64_sys_sendmsg+0x4a/0x70 [ 478.718180][T16884] do_syscall_64+0xb6/0x160 [ 478.722675][T16884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 478.728547][T16884] [ 478.730861][T16884] Uninit was stored to memory at: [ 478.735875][T16884] kmsan_internal_chain_origin+0xba/0x150 [ 478.741586][T16884] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 478.747555][T16884] kmsan_memcpy_metadata+0xb/0x10 [ 478.752566][T16884] __msan_memcpy+0x56/0x70 [ 478.756973][T16884] pskb_expand_head+0x383/0x1b00 [ 478.761898][T16884] ip_tunnel_xmit+0x2a3b/0x3480 [ 478.766735][T16884] ipgre_xmit+0xff3/0x1120 [ 478.771138][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.776236][T16884] __dev_queue_xmit+0x3837/0x4280 [ 478.781249][T16884] dev_queue_xmit+0x4b/0x60 [ 478.785745][T16884] packet_sendmsg+0x836f/0x92a0 [ 478.790587][T16884] ____sys_sendmsg+0x1362/0x13f0 [ 478.795514][T16884] __sys_sendmsg+0x4f0/0x5e0 [ 478.800108][T16884] __se_sys_sendmsg+0x97/0xb0 [ 478.804775][T16884] __x64_sys_sendmsg+0x4a/0x70 [ 478.809543][T16884] do_syscall_64+0xb6/0x160 [ 478.814037][T16884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 478.819909][T16884] [ 478.822220][T16884] Uninit was created at: [ 478.826452][T16884] kmsan_internal_poison_shadow+0x5c/0xf0 [ 478.832171][T16884] kmsan_slab_alloc+0x8a/0xe0 [ 478.836838][T16884] __kmalloc_node_track_caller+0xe47/0x11f0 [ 478.842720][T16884] __alloc_skb+0x309/0xa50 [ 478.847127][T16884] alloc_skb_with_frags+0x18c/0xa80 [ 478.852315][T16884] sock_alloc_send_pskb+0xae9/0xc70 [ 478.857513][T16884] packet_sendmsg+0x6562/0x92a0 [ 478.862358][T16884] ____sys_sendmsg+0x1362/0x13f0 [ 478.867301][T16884] __sys_sendmsg+0x4f0/0x5e0 [ 478.871893][T16884] __se_sys_sendmsg+0x97/0xb0 [ 478.876559][T16884] __x64_sys_sendmsg+0x4a/0x70 [ 478.881316][T16884] do_syscall_64+0xb6/0x160 [ 478.885810][T16884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 478.891683][T16884] ===================================================== [ 478.898614][T16884] Disabling lock debugging due to kernel taint [ 478.904755][T16884] Kernel panic - not syncing: panic_on_warn set ... [ 478.911337][T16884] CPU: 0 PID: 16884 Comm: syz-executor.3 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 478.921396][T16884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.931437][T16884] Call Trace: [ 478.934727][T16884] dump_stack+0x1c9/0x220 [ 478.939057][T16884] panic+0x3c9/0xc1e [ 478.942966][T16884] kmsan_report+0x215/0x220 [ 478.947466][T16884] __msan_warning+0x57/0xa0 [ 478.951967][T16884] __flow_hash_from_keys+0x694/0xd50 [ 478.957243][T16884] ? kmsan_get_metadata+0x4f/0x290 [ 478.962361][T16884] __skb_get_hash+0x140/0x3e0 [ 478.967048][T16884] ? kmsan_get_metadata+0x35/0x290 [ 478.972165][T16884] ip_tunnel_xmit+0x7f8/0x3480 [ 478.976945][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 478.982829][T16884] gre_tap_xmit+0xa73/0xb80 [ 478.987330][T16884] ? gre_tap_init+0x650/0x650 [ 478.992005][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 478.997114][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 479.003005][T16884] sch_direct_xmit+0x515/0x18c0 [ 479.007864][T16884] __dev_queue_xmit+0x208e/0x4280 [ 479.012904][T16884] dev_queue_xmit+0x4b/0x60 [ 479.017400][T16884] br_dev_queue_push_xmit+0x803/0x8b0 [ 479.022790][T16884] __br_forward+0xa60/0xe30 [ 479.027299][T16884] ? fdb_add_hw_addr+0x510/0x510 [ 479.032232][T16884] br_flood+0xb4f/0xfe0 [ 479.036409][T16884] br_dev_xmit+0x134f/0x16e0 [ 479.041009][T16884] ? br_net_exit+0x230/0x230 [ 479.045594][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 479.050705][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 479.056620][T16884] __dev_queue_xmit+0x3837/0x4280 [ 479.061655][T16884] ? llc_sysctl_exit+0x110/0x110 [ 479.066584][T16884] dev_queue_xmit+0x4b/0x60 [ 479.071199][T16884] neigh_resolve_output+0xab7/0xb50 [ 479.076418][T16884] ? neigh_event_ns+0x370/0x370 [ 479.081290][T16884] ip_finish_output2+0x1a9c/0x25d0 [ 479.086436][T16884] __ip_finish_output+0xaf8/0xda0 [ 479.091479][T16884] ip_finish_output+0x2db/0x420 [ 479.096347][T16884] ip_output+0x593/0x680 [ 479.100602][T16884] ? ip_mc_finish_output+0x6d0/0x6d0 [ 479.105884][T16884] ? ip_finish_output+0x420/0x420 [ 479.110906][T16884] ip_local_out+0x164/0x1d0 [ 479.115414][T16884] iptunnel_xmit+0x870/0xde0 [ 479.120050][T16884] ip_tunnel_xmit+0x2d7c/0x3480 [ 479.124930][T16884] ipgre_xmit+0xff3/0x1120 [ 479.129362][T16884] ? ipgre_close+0x240/0x240 [ 479.133950][T16884] dev_hard_start_xmit+0x51a/0xab0 [ 479.139069][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 479.144960][T16884] __dev_queue_xmit+0x3837/0x4280 [ 479.150007][T16884] dev_queue_xmit+0x4b/0x60 [ 479.154508][T16884] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 479.159806][T16884] packet_sendmsg+0x836f/0x92a0 [ 479.164663][T16884] ? aa_label_sk_perm+0x6d6/0x940 [ 479.169693][T16884] ? kmsan_get_metadata+0x4f/0x290 [ 479.174810][T16884] ? kmsan_internal_set_origin+0x6a/0xb0 [ 479.180439][T16884] ? kmsan_get_metadata+0x4f/0x290 [ 479.185551][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 479.191442][T16884] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 479.197505][T16884] ? aa_sk_perm+0x828/0xcc0 [ 479.202036][T16884] ? compat_packet_setsockopt+0x360/0x360 [ 479.207751][T16884] ____sys_sendmsg+0x1362/0x13f0 [ 479.212712][T16884] __sys_sendmsg+0x4f0/0x5e0 [ 479.217317][T16884] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 479.223216][T16884] __se_sys_sendmsg+0x97/0xb0 [ 479.227908][T16884] __x64_sys_sendmsg+0x4a/0x70 [ 479.232666][T16884] do_syscall_64+0xb6/0x160 [ 479.237166][T16884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 479.243047][T16884] RIP: 0033:0x45a919 [ 479.246947][T16884] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 479.266544][T16884] RSP: 002b:00007f8c69fecc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 479.274945][T16884] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 479.282919][T16884] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 479.290878][T16884] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 479.298839][T16884] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c69fed6d4 [ 479.306803][T16884] R13: 00000000004c99ab R14: 00000000004e1850 R15: 00000000ffffffff [ 479.316226][T16884] Kernel Offset: 0x15e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 479.327849][T16884] Rebooting in 86400 seconds..