syzkaller login: [ 65.436868][ T38] audit: type=1400 audit(1575029564.962:41): avc: denied { map } for pid=7911 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '[localhost]:13708' (ECDSA) to the list of known hosts. [ 67.311157][ T38] audit: type=1400 audit(1575029566.832:42): avc: denied { map } for pid=7921 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16525 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2019/11/29 12:12:46 fuzzer started 2019/11/29 12:12:47 dialing manager at 10.0.2.10:36077 2019/11/29 12:12:47 syscalls: 2528 2019/11/29 12:12:47 code coverage: enabled 2019/11/29 12:12:47 comparison tracing: enabled 2019/11/29 12:12:47 extra coverage: extra coverage is not supported by the kernel 2019/11/29 12:12:47 setuid sandbox: enabled 2019/11/29 12:12:47 namespace sandbox: enabled 2019/11/29 12:12:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/29 12:12:47 fault injection: enabled 2019/11/29 12:12:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/29 12:12:47 net packet injection: enabled 2019/11/29 12:12:47 net device setup: enabled 2019/11/29 12:12:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/29 12:12:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 12:12:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def112", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 73.084783][ T38] audit: type=1400 audit(1575029572.612:43): avc: denied { map } for pid=7944 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=57 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 12:12:52 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) [ 73.268291][ T7945] IPVS: ftp: loaded support on port[0] = 21 [ 73.319233][ T7948] IPVS: ftp: loaded support on port[0] = 21 12:12:52 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) write$apparmor_current(r5, &(0x7f0000000280)=@profile={'changeprofile ', 'rdma'}, 0x12) shmctl$IPC_RMID(0x0, 0x0) shmdt(0x0) openat(0xffffffffffffffff, 0x0, 0x80040, 0x118) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') [ 73.406142][ T7945] chnl_net:caif_netlink_parms(): no params data found [ 73.472039][ T7945] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.478925][ T7945] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.486918][ T7945] device bridge_slave_0 entered promiscuous mode [ 73.505002][ T7945] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.512365][ T7945] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.520151][ T7945] device bridge_slave_1 entered promiscuous mode [ 73.527388][ T7948] chnl_net:caif_netlink_parms(): no params data found 12:12:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r2) [ 73.554537][ T7953] IPVS: ftp: loaded support on port[0] = 21 [ 73.562013][ T7945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.575448][ T7945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.597093][ T7948] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.604467][ T7948] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.614562][ T7948] device bridge_slave_0 entered promiscuous mode [ 73.628490][ T7945] team0: Port device team_slave_0 added [ 73.635818][ T7945] team0: Port device team_slave_1 added [ 73.643848][ T7948] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.650700][ T7948] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.658214][ T7948] device bridge_slave_1 entered promiscuous mode [ 73.684321][ T7948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.697623][ T7955] IPVS: ftp: loaded support on port[0] = 21 [ 73.709340][ T7948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.753697][ T7945] device hsr_slave_0 entered promiscuous mode [ 73.821878][ T7945] device hsr_slave_1 entered promiscuous mode [ 73.917633][ T7948] team0: Port device team_slave_0 added [ 73.925326][ T7948] team0: Port device team_slave_1 added [ 73.994091][ T7948] device hsr_slave_0 entered promiscuous mode [ 74.041858][ T7948] device hsr_slave_1 entered promiscuous mode [ 74.091623][ T7948] debugfs: Directory 'hsr0' with parent '/' already present! [ 74.115787][ T38] audit: type=1400 audit(1575029573.642:44): avc: denied { create } for pid=7945 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 74.141313][ T38] audit: type=1400 audit(1575029573.642:45): avc: denied { write } for pid=7945 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 74.141330][ T38] audit: type=1400 audit(1575029573.642:46): avc: denied { read } for pid=7945 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 74.207433][ T7945] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 74.287546][ T7953] chnl_net:caif_netlink_parms(): no params data found [ 74.299338][ T7945] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 74.353575][ T7945] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 74.415431][ T7945] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 74.519929][ T7948] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 74.576398][ T7948] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 74.643365][ T7948] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 74.692929][ T7948] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 74.786643][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.794167][ T7953] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.802211][ T7953] device bridge_slave_0 entered promiscuous mode [ 74.810975][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.819402][ T7953] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.828024][ T7953] device bridge_slave_1 entered promiscuous mode [ 74.868212][ T7953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.883038][ T7953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.902530][ T7955] chnl_net:caif_netlink_parms(): no params data found [ 74.925471][ T7953] team0: Port device team_slave_0 added [ 74.934034][ T7953] team0: Port device team_slave_1 added [ 75.013638][ T7953] device hsr_slave_0 entered promiscuous mode [ 75.072563][ T7953] device hsr_slave_1 entered promiscuous mode [ 75.181750][ T7953] debugfs: Directory 'hsr0' with parent '/' already present! [ 75.195298][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.202721][ T7955] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.210849][ T7955] device bridge_slave_0 entered promiscuous mode [ 75.219167][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.226448][ T7955] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.234574][ T7955] device bridge_slave_1 entered promiscuous mode [ 75.254824][ T7955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.270201][ T7955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.301299][ T7953] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 75.355557][ T7955] team0: Port device team_slave_0 added [ 75.363987][ T7953] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 75.423567][ T7953] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 75.473849][ T7955] team0: Port device team_slave_1 added [ 75.479288][ T7953] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 75.534994][ T7945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.570164][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.578362][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.644888][ T7955] device hsr_slave_0 entered promiscuous mode [ 75.741957][ T7955] device hsr_slave_1 entered promiscuous mode [ 75.821741][ T7955] debugfs: Directory 'hsr0' with parent '/' already present! [ 75.835037][ T7945] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.848286][ T7948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.856599][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.865237][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.874266][ T7958] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.881284][ T7958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.889905][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.904270][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.912460][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.920347][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.927218][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.952350][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.961291][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.971364][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.988606][ T7948] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.996224][ T7955] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 76.054990][ T7955] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 76.144257][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.155790][ T7955] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 76.196133][ T7955] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 76.227195][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.235921][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.244310][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.252994][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.261249][ T3051] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.268311][ T3051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.275985][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.283973][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.300046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.308632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.317506][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.324696][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.332996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.341697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.350039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.366156][ T7945] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.376575][ T7945] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.393240][ T1102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.401138][ T1102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.409686][ T1102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.418712][ T1102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.427825][ T1102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.442549][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.451059][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.459864][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.473579][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.487877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.497296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.519475][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.528341][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.537172][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.546956][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.559627][ T7953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.571092][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.579366][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.589142][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.603301][ T7945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.619786][ T1102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.620982][ T38] audit: type=1400 audit(1575029576.142:47): avc: denied { associate } for pid=7945 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 76.627991][ T1102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.669494][ T7953] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.682210][ T1193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.690302][ T1193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.698014][ T1193] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.704624][ T1193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.711992][ T1193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.723085][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.730574][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.742899][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.752772][ T7948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.761770][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.772873][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.783419][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.792098][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.800850][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.815648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.828534][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 12:12:56 executing program 0: [ 76.838689][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:12:56 executing program 0: [ 76.849623][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.859189][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.870167][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.879822][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 12:12:56 executing program 0: [ 76.890528][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 12:12:56 executing program 0: [ 76.910997][ T7955] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.928791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.941036][ T38] audit: type=1400 audit(1575029576.462:48): avc: denied { open } for pid=7977 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 12:12:56 executing program 0: [ 76.950127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.975279][ T38] audit: type=1400 audit(1575029576.462:49): avc: denied { kernel } for pid=7977 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 76.978076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.010048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.018281][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.025643][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.026045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.048564][ T7953] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.060011][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.070115][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.079453][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.088596][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.095813][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.104037][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.112657][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.120944][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.129167][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.144789][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.153832][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.162580][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.172495][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.187336][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.196118][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.204754][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.219482][ T7955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.231114][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.239438][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.248197][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.256576][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.264502][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.277337][ T7953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.291103][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:12:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) [ 77.298924][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.316631][ T7955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.401517][ C3] hrtimer: interrupt took 24439 ns 12:12:57 executing program 0: 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r2) 12:12:57 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) write$apparmor_current(r5, &(0x7f0000000280)=@profile={'changeprofile ', 'rdma'}, 0x12) shmctl$IPC_RMID(0x0, 0x0) shmdt(0x0) openat(0xffffffffffffffff, 0x0, 0x80040, 0x118) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') 12:12:57 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 12:12:57 executing program 0: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) write$apparmor_current(r5, &(0x7f0000000280)=@profile={'changeprofile ', 'rdma'}, 0x12) shmctl$IPC_RMID(0x0, 0x0) shmdt(0x0) openat(0xffffffffffffffff, 0x0, 0x80040, 0x118) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r2) 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r2) 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setfsgid(0x0) 12:12:57 executing program 1: 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setfsgid(0x0) 12:12:57 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) write$apparmor_current(r5, &(0x7f0000000280)=@profile={'changeprofile ', 'rdma'}, 0x12) shmctl$IPC_RMID(0x0, 0x0) shmdt(0x0) openat(0xffffffffffffffff, 0x0, 0x80040, 0x118) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') 12:12:57 executing program 1: 12:12:57 executing program 0: 12:12:57 executing program 1: 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setfsgid(0x0) 12:12:57 executing program 1: 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r1) 12:12:57 executing program 0: 12:12:57 executing program 1: 12:12:57 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) write$apparmor_current(r5, &(0x7f0000000280)=@profile={'changeprofile ', 'rdma'}, 0x12) shmctl$IPC_RMID(0x0, 0x0) shmdt(0x0) openat(0xffffffffffffffff, 0x0, 0x80040, 0x118) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') 12:12:57 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r1) 12:12:57 executing program 1: 12:12:57 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:12:57 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r0) 12:12:57 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r0) 12:12:57 executing program 1: 12:12:57 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:12:57 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) write$apparmor_current(r5, &(0x7f0000000280)=@profile={'changeprofile ', 'rdma'}, 0x12) shmctl$IPC_RMID(0x0, 0x0) shmdt(0x0) openat(0xffffffffffffffff, 0x0, 0x80040, 0x118) 12:12:57 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r0) 12:12:57 executing program 1: 12:12:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r0) 12:12:57 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:12:57 executing program 1: 12:12:57 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:12:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r0) 12:12:57 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xf03}, 0x14}}, 0x0) 12:12:57 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) write$apparmor_current(r5, &(0x7f0000000280)=@profile={'changeprofile ', 'rdma'}, 0x12) shmctl$IPC_RMID(0x0, 0x0) shmdt(0x0) 12:12:57 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xf03}, 0x14}}, 0x0) 12:12:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setfsgid(r0) 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) setfsgid(0x0) 12:12:57 executing program 0: pipe(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xf03}, 0x14}}, 0x0) 12:12:57 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) write$apparmor_current(r5, &(0x7f0000000280)=@profile={'changeprofile ', 'rdma'}, 0x12) shmctl$IPC_RMID(0x0, 0x0) 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) setfsgid(0x0) 12:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xf03}, 0x14}}, 0x0) 12:12:57 executing program 0: pipe(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:12:57 executing program 0: pipe(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) setfsgid(0x0) 12:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0xf03}, 0x14}}, 0x0) 12:12:57 executing program 0: pipe(&(0x7f00000005c0)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:13:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setfsgid(r1) 12:13:09 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) write$apparmor_current(r5, &(0x7f0000000280)=@profile={'changeprofile ', 'rdma'}, 0x12) 12:13:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0xf03}, 0x14}}, 0x0) 12:13:09 executing program 0: pipe(&(0x7f00000005c0)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:13:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setfsgid(r1) 12:13:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0xf03}, 0x14}}, 0x0) 12:13:09 executing program 0: pipe(&(0x7f00000005c0)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1}) 12:13:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setfsgid(r1) 12:13:09 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) 12:13:09 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0xf03}, 0x14}}, 0x0) 12:13:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) setfsgid(0x0) 12:13:09 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r5, 0x0) 12:13:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xf03}, 0x14}}, 0x0) 12:13:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) setfsgid(0x0) 12:13:09 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:09 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0xf03}, 0x14}}, 0x0) 12:13:09 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:09 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0xf03}, 0x14}}, 0x0) 12:13:09 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xf03}, 0x14}}, 0x0) 12:13:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) setfsgid(0x0) 12:13:09 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 12:13:09 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:09 executing program 0: mq_open(0x0, 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:09 executing program 0: mq_open(0x0, 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 90.388207][ T38] audit: type=1400 audit(1575029589.902:50): avc: denied { create } for pid=8205 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 90.414290][ T38] audit: type=1400 audit(1575029589.902:51): avc: denied { ioctl } for pid=8205 comm="syz-executor.2" path="socket:[34572]" dev="sockfs" ino=34572 ioctlcmd=0x8914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:13:10 executing program 0: mq_open(0x0, 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xf03}, 0x14}}, 0x0) 12:13:28 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xf03}, 0x14}}, 0x0) 12:13:28 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) gettid() 12:13:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:28 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0xf03}, 0x14}}, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0xf03}, 0x14}}, 0x0) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0xf03}, 0x14}}, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, 0x0) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 12:13:29 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, 0x0) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 12:13:29 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, 0x0) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:29 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) ftruncate(r4, 0x200004) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:29 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc4d, 0xff, 0x3, 0x0, 0x8}) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0x0, 0xff, 0x3, 0x0, 0x8}) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x2}}, 0x18) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0x0, 0xff, 0x3, 0x0, 0x8}) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0x0, 0xff, 0x3, 0x0, 0x8}) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0x0, 0x3, 0x0, 0x8}) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0xf03}, 0x14}}, 0x0) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0x0, 0x3, 0x0, 0x8}) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0x0, 0x3, 0x0, 0x8}) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0xf03}, 0x14}}, 0x0) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0xf03}, 0x14}}, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x0, 0x0, 0x8}) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x0, 0x0, 0x8}) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1}, 0x14}}, 0x0) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x0, 0x0, 0x8}) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1}, 0x14}}, 0x0) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3}) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3}) 12:13:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1}, 0x14}}, 0x0) 12:13:29 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 0: mq_open(&(0x7f0000000300)='\xe5\x00', 0x42, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xffffffff, 0xc4d, 0xff, 0x3}) 12:13:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:30 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r2) 12:13:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) 12:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:30 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) 12:13:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:30 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) 12:13:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, 0x0, 0x0) 12:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:30 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x400000000803, 0x5f) 12:13:30 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) 12:13:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, 0x0, 0x0) 12:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r0, 0x0, 0x0) 12:13:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) 12:13:30 executing program 3: io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 12:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) 12:13:30 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 12:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) 12:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:34 executing program 1: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) 12:13:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100), 0x13213f) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 12:13:34 executing program 0: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 12:13:34 executing program 1: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) 12:13:34 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) 12:13:34 executing program 0: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 12:13:34 executing program 0: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 12:13:34 executing program 1: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) 12:13:34 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100), 0x13213f) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 12:13:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 12:13:34 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 12:13:35 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x3) 12:13:35 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:35 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) 12:13:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 12:13:35 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)) 12:13:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev}, 0x1c) 12:13:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev}, 0x1c) 12:13:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev}, 0x1c) 12:13:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) socket$packet(0x11, 0x3, 0x300) 12:13:35 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)) 12:13:35 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) 12:13:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:35 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)) [ 116.327118][ T8626] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 116.541784][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 116.548223][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 117.501609][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 117.507921][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 117.514005][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 117.520107][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 118.621761][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 118.627975][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 119.581715][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 119.588074][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 121.661700][ C3] net_ratelimit: 4 callbacks suppressed [ 121.661706][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 121.676081][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 121.683670][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 121.691017][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 122.050767][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 122.059078][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:13:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:41 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() 12:13:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) socket$packet(0x11, 0x3, 0x300) 12:13:41 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)) 12:13:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:41 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 12:13:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:42 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) wait4(0x0, 0x0, 0x80000000, 0x0) 12:13:42 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 12:13:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) socket$packet(0x11, 0x3, 0x300) 12:13:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:13:42 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -memory -mE'], 0x11) 12:13:42 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 12:13:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 122.791586][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 122.797454][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:13:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) socket$packet(0x11, 0x3, 0x300) 12:13:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 12:13:42 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:13:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 12:13:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 12:13:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)) 12:13:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)) 12:13:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 123.741757][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 123.747713][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 126.941702][ C1] net_ratelimit: 8 callbacks suppressed [ 126.941708][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 126.953409][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 127.911614][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 127.918865][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 127.926106][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 127.933096][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 129.021739][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 129.028743][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 129.991753][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 129.997503][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 132.061697][ C3] net_ratelimit: 4 callbacks suppressed [ 132.061703][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 132.073820][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 132.079924][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 132.085924][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 133.181645][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 133.189588][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 133.370263][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 133.377527][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:13:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 12:13:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) socket$packet(0x11, 0x3, 0x300) 12:13:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)) 12:13:53 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:13:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 12:13:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)) 12:13:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 12:13:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) socket$packet(0x11, 0x3, 0x300) 12:13:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) [ 133.764721][ T8763] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:13:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 12:13:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) 12:13:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, 0x0) 12:13:53 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:13:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, 0x0) 12:13:53 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 134.141605][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 134.148637][ C3] protocol 88fb is buggy, dev hsr_slave_1 12:13:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, 0x0) 12:13:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 12:13:54 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:13:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) socket$packet(0x11, 0x3, 0x300) 12:13:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) socket$packet(0x11, 0x3, 0x300) 12:13:54 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:13:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) [ 134.765531][ T8800] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:13:54 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:13:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 12:13:54 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:13:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 12:13:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:13:55 executing program 3: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000014c0)=ANY=[@ANYBLOB, @ANYBLOB="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"], 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000014c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000040821a33000000000007000000e2ffffff880400008002000e2761", @ANYBLOB="ac1414bbac1414bbffffff007fffff80000000000000000000000000000000000000000000000000ff000000fffe00000000000000000000000000000000000000000000000000000000000000000000ff000000ff00000000000000000000000180010100050000019c8000697036746e6c300000000000000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000410000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000ac1414bbac1414aa0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000180c200000100000000000000000000000000000000000000000000000000007f000001ac1e010108000000feffffffac141425ac141422000000ff000000ff00000000000000000000000000000000000000000000000000000000ff00000000000000000000000180c200000e000000000000000000000000000000000000ffff0000fffe0000000000000000000000090001007a0003000107ff6e7230000000000000000000000000006272696467655f736c6176655f300000000000000000000000007f0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000800000000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b000000000000000000000000000000000000000000010104000003000000010000000200"/1004], 0x2) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000014c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000004082", @ANYBLOB="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"/958], 0x2) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000006c0)={'irlan0\x00', {0x2, 0x4e21, @remote}}) 12:13:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x2}}, 0x0) socket$packet(0x11, 0x3, 0x300) 12:13:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:13:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 12:13:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:13:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 12:13:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:13:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x904}, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffff0a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 137.341568][ C1] net_ratelimit: 8 callbacks suppressed [ 137.341575][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 137.353706][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 137.912786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 137.918878][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 138.301637][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 138.307914][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 138.314119][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 138.320071][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 139.421777][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 139.428171][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 142.461829][ C3] net_ratelimit: 10 callbacks suppressed [ 142.461835][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 142.473459][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 142.479212][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 142.485105][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 143.591595][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 143.597467][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 144.141811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 144.148450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 144.541689][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 144.548687][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 148.631735][ C1] net_ratelimit: 8 callbacks suppressed [ 148.631741][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 148.643452][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 148.701733][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 148.708408][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 148.715155][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 148.722007][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 150.701734][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 150.708094][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 150.781659][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 150.787582][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 154.581671][ C0] net_ratelimit: 8 callbacks suppressed [ 154.581678][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 154.861666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 154.861705][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 154.941669][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 154.941702][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 154.941745][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 154.941770][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 156.941660][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 156.941693][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 157.021635][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 161.111746][ C1] net_ratelimit: 9 callbacks suppressed [ 161.111753][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 161.111786][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 161.181645][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 161.181681][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 161.181748][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 161.181772][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 163.155673][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 163.181682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 163.181714][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 163.261676][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 167.341651][ C1] net_ratelimit: 9 callbacks suppressed [ 167.341658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 167.353107][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 167.421652][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 167.428205][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 167.434733][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 167.441667][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 169.421748][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 169.427349][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 169.501613][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 169.507201][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 173.581620][ C1] net_ratelimit: 8 callbacks suppressed [ 173.581626][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 173.593304][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 173.661696][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 173.667575][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 173.673465][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 173.679452][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 175.671693][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 175.677586][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 175.741691][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 175.748743][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 179.821727][ C1] net_ratelimit: 8 callbacks suppressed [ 179.821733][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 179.833177][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 179.901726][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 179.907995][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 179.914203][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 179.920584][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 181.911604][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 181.917200][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 181.981637][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 181.987699][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 186.061638][ C1] net_ratelimit: 8 callbacks suppressed [ 186.061653][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 186.073527][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 186.141643][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 186.149432][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 186.157446][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 186.165122][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 188.141723][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 188.147543][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 188.221689][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 188.229643][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 192.301733][ C1] net_ratelimit: 8 callbacks suppressed [ 192.301744][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 192.313479][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 192.381659][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 192.389366][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 192.396816][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 192.404983][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 194.381696][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 194.387710][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 194.461695][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 194.467530][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 198.551651][ C1] net_ratelimit: 8 callbacks suppressed [ 198.551659][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 198.566442][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 198.621655][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 198.628671][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 198.635541][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 198.642512][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 200.631666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 200.639430][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 200.701645][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 200.709468][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 204.701755][ C0] net_ratelimit: 10 callbacks suppressed [ 204.701761][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 204.714644][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 204.781631][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 204.789193][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 204.861633][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 204.867667][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 204.873822][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 204.879631][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 206.781710][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 206.787548][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 210.941737][ C0] net_ratelimit: 14 callbacks suppressed [ 210.941743][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 210.953434][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 211.021604][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 211.028967][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 211.101592][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 211.107136][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 211.113262][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 211.119213][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 213.021640][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 213.028325][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 217.181698][ C0] net_ratelimit: 14 callbacks suppressed [ 217.181705][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 217.193939][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 217.271875][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 217.279499][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 217.341617][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 217.347441][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 217.353429][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 217.359383][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 219.261667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 219.268860][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 223.421733][ C0] net_ratelimit: 14 callbacks suppressed [ 223.421739][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 223.433626][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 223.511620][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 223.519265][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 223.581652][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 223.587762][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 223.593527][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 223.599530][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 225.501772][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.507905][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 229.741637][ C1] net_ratelimit: 14 callbacks suppressed [ 229.741644][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 229.755069][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 229.821667][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 229.827931][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 229.833881][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 229.839892][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 231.821804][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 231.827544][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 231.901685][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 231.907466][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 236.221633][ C0] net_ratelimit: 12 callbacks suppressed [ 236.221639][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 236.233473][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 236.301630][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 236.309208][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 236.317007][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 236.324780][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 238.301699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 238.308141][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 238.381605][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 238.387878][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 242.251568][ C1] net_ratelimit: 8 callbacks suppressed [ 242.267306][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 242.461627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.461664][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 242.541640][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 242.541675][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 242.541718][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 242.541742][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 244.541605][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 244.541647][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 244.621628][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 248.701651][ C0] net_ratelimit: 10 callbacks suppressed [ 248.701658][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 248.713576][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 248.781698][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 248.787538][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 248.793525][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 248.799520][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 249.501767][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 249.507970][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 250.781692][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 250.788191][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 254.941776][ C0] net_ratelimit: 6 callbacks suppressed [ 254.941783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 254.953858][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 255.669076][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 255.741613][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.741658][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 257.021642][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 257.027679][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 257.821620][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 257.827188][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 259.111835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 260.688742][ C3] net_ratelimit: 3 callbacks suppressed [ 260.688748][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 261.181669][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.188342][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 261.981734][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 261.987412][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 263.261696][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.268542][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 264.061673][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 264.068244][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 264.811531][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 266.141672][ C1] net_ratelimit: 2 callbacks suppressed [ 266.141679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 266.153310][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 267.421799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.428550][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 268.221630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 268.228653][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 268.861555][ C3] protocol 88fb is buggy, dev hsr_slave_1 [ 269.501618][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 269.507547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 270.301615][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 271.581710][ C0] net_ratelimit: 1 callbacks suppressed [ 271.581719][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 271.594854][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 272.381684][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 272.388700][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 273.661751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.667796][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 274.461645][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 274.468946][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 275.741825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.748513][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 277.821708][ C0] net_ratelimit: 4 callbacks suppressed [ 277.821715][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 277.834832][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 278.621627][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 278.627488][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 279.901737][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 279.907819][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 280.701606][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 280.707852][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 281.981661][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.988559][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 284.061626][ C0] net_ratelimit: 2 callbacks suppressed [ 284.061632][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 284.073850][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 284.861678][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.867295][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 286.141688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.147546][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 286.941727][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 286.947579][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 288.221627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.227482][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 290.301699][ C0] net_ratelimit: 2 callbacks suppressed [ 290.301706][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 290.315022][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 291.101694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.107506][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 292.381683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.387682][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 293.181632][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.187782][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 294.301909][ T1103] INFO: task syz-executor.3:8834 blocked for more than 143 seconds. [ 294.311164][ T1103] Not tainted 5.4.0-syzkaller #0 [ 294.317680][ T1103] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 294.326540][ T1103] syz-executor.3 D28144 8834 7955 0x00004004 [ 294.333202][ T1103] Call Trace: [ 294.336599][ T1103] __schedule+0x8e1/0x1f30 [ 294.341212][ T1103] ? __sched_text_start+0x8/0x8 [ 294.346339][ T1103] ? lock_downgrade+0x920/0x920 [ 294.351262][ T1103] ? rwlock_bug.part.0+0x90/0x90 [ 294.356364][ T1103] schedule+0xdc/0x2b0 [ 294.360547][ T1103] schedule_preempt_disabled+0x13/0x20 [ 294.366178][ T1103] __mutex_lock+0x7ab/0x13c0 [ 294.371020][ T1103] ? perf_event_ctx_lock_nested+0x296/0x4c0 [ 294.377254][ T1103] ? mutex_trylock+0x2f0/0x2f0 [ 294.382332][ T1103] ? find_held_lock+0x35/0x130 [ 294.387190][ T1103] ? perf_event_ctx_lock_nested+0x262/0x4c0 [ 294.393403][ T1103] ? lock_downgrade+0x920/0x920 [ 294.398506][ T1103] mutex_lock_nested+0x16/0x20 [ 294.403544][ T1103] ? mutex_lock_nested+0x16/0x20 [ 294.408601][ T1103] perf_event_ctx_lock_nested+0x296/0x4c0 [ 294.414605][ T1103] ? __perf_event_read+0xe10/0xe10 [ 294.419808][ T1103] perf_event_release_kernel+0x121/0xef0 [ 294.425689][ T1103] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 294.432066][ T1103] ? __perf_event_exit_context+0x170/0x170 [ 294.437953][ T1103] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 294.444272][ T1103] perf_release+0x37/0x50 [ 294.448591][ T1103] __fput+0x2ff/0x890 [ 294.452647][ T1103] ? perf_event_release_kernel+0xef0/0xef0 [ 294.458559][ T1103] ____fput+0x16/0x20 [ 294.461744][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 294.462645][ T1103] task_work_run+0x145/0x1c0 [ 294.468499][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 294.473260][ T1103] exit_to_usermode_loop+0x316/0x380 [ 294.485420][ T1103] do_syscall_64+0x676/0x790 [ 294.490038][ T1103] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.496011][ T1103] RIP: 0033:0x413d81 [ 294.499908][ T1103] Code: 89 44 24 10 e8 40 c1 04 00 48 8b 6c 24 18 48 83 c4 20 c3 48 8b 4c 24 30 48 89 0c 24 48 8b 4c 24 38 48 89 4c 24 08 48 89 44 24 <10> e8 99 0c 00 00 48 8b 44 24 40 eb b5 48 8b 44 24 40 eb ae 48 8b [ 294.519740][ T1103] RSP: 002b:00007ffe0fb767c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 294.528255][ T1103] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413d81 [ 294.536451][ T1103] RDX: 0000000000000000 RSI: 0000000000001e92 RDI: 0000000000000004 [ 294.544622][ T1103] RBP: 000000000071c980 R08: 00000000b77c7e92 R09: 00000000b77c7e96 [ 294.552821][ T1103] R10: 00007ffe0fb768f0 R11: 0000000000000293 R12: 0000000000000001 [ 294.561070][ T1103] R13: 000000000071c980 R14: 00000000007227c8 R15: 00007ffe0fb768d0 [ 294.569253][ T1103] [ 294.569253][ T1103] Showing all locks held in the system: [ 294.577972][ T1103] 1 lock held by khungtaskd/1103: [ 294.583245][ T1103] #0: ffffffff891a4080 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 294.592726][ T1103] 3 locks held by rs:main Q:Reg/7764: [ 294.598132][ T1103] #0: ffff888027380920 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 294.606838][ T1103] #1: ffff888029cfa428 (sb_writers#4){.+.+}, at: vfs_write+0x485/0x5d0 [ 294.615495][ T1103] #2: ffff88801d50b408 (&sb->s_type->i_mutex_key#10){+.+.}, at: ext4_file_write_iter+0x220/0x13c0 [ 294.626470][ T1103] 1 lock held by rsyslogd/7766: [ 294.631610][ T1103] #0: ffff88802953cda0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 294.640227][ T1103] 2 locks held by getty/7889: [ 294.645018][ T1103] #0: ffff88802a6f2090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 294.654155][ T1103] #1: ffffc900026fa2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 294.663797][ T1103] 2 locks held by getty/7890: [ 294.668677][ T1103] #0: ffff8880255af090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 294.678165][ T1103] #1: ffffc900026f62e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 294.687847][ T1103] 2 locks held by getty/7891: [ 294.692892][ T1103] #0: ffff888020dff090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 294.701956][ T1103] #1: ffffc900026e62e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 294.711740][ T1103] 2 locks held by getty/7892: [ 294.716467][ T1103] #0: ffff888027dd0090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 294.725610][ T1103] #1: ffffc900026da2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 294.736513][ T1103] 2 locks held by getty/7893: [ 294.741345][ T1103] #0: ffff888026828090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 294.752105][ T1103] #1: ffffc900040022e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 294.762728][ T1103] 2 locks held by getty/7894: [ 294.767603][ T1103] #0: ffff88802258a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 294.776844][ T1103] #1: ffffc900026fe2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 294.786734][ T1103] 2 locks held by getty/7895: [ 294.791617][ T1103] #0: ffff88801817b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 294.802001][ T1103] #1: ffffc900026d22e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 294.812953][ T1103] 1 lock held by sshd/7918: [ 294.819323][ T1103] #0: ffff888029e9f298 (&iint->mutex){+.+.}, at: process_measurement+0x394/0x1810 [ 294.829086][ T1103] 3 locks held by kworker/0:2/7958: [ 294.834626][ T1103] #0: ffff88802cc27d28 ((wq_completion)events){+.+.}, at: process_one_work+0x88b/0x1740 [ 294.845689][ T1103] #1: ffff88806bec7dc0 ((linkwatch_work).work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 294.855986][ T1103] #2: ffffffff89bd9c40 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 294.864422][ T1103] 1 lock held by syz-executor.3/8834: [ 294.870021][ T1103] #0: ffff888021c994a0 (&ctx->mutex){+.+.}, at: perf_event_ctx_lock_nested+0x296/0x4c0 [ 294.880918][ T1103] 3 locks held by syz-executor.3/8835: [ 294.886923][ T1103] 2 locks held by syz-executor.1/8850: [ 294.892679][ T1103] #0: ffffffff89bd9c40 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 294.900977][ T1103] #1: ffffffff89162690 (cpu_hotplug_lock.rw_sem){++++}, at: rollback_registered_many+0x4e3/0x10d0 [ 294.911945][ T1103] [ 294.914429][ T1103] ============================================= [ 294.914429][ T1103] [ 294.923793][ T1103] NMI backtrace for cpu 1 [ 294.928567][ T1103] CPU: 1 PID: 1103 Comm: khungtaskd Not tainted 5.4.0-syzkaller #0 [ 294.933727][ T1103] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 294.933727][ T1103] Call Trace: [ 294.933727][ T1103] dump_stack+0x197/0x210 [ 294.933727][ T1103] nmi_cpu_backtrace.cold+0x70/0xb2 [ 294.933727][ T1103] ? vprintk_func+0x86/0x189 [ 294.933727][ T1103] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 294.933727][ T1103] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 294.933727][ T1103] arch_trigger_cpumask_backtrace+0x14/0x20 [ 294.933727][ T1103] watchdog+0xb11/0x10c0 [ 294.933727][ T1103] kthread+0x361/0x430 [ 294.933727][ T1103] ? reset_hung_task_detector+0x30/0x30 [ 294.933727][ T1103] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 294.933727][ T1103] ret_from_fork+0x24/0x30 [ 295.012555][ T1103] Sending NMI from CPU 1 to CPUs 0,2-3: [ 295.019402][ C2] NMI backtrace for cpu 2 skipped: idling at native_safe_halt+0xe/0x10 [ 295.019453][ C0] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 295.020130][ C3] NMI backtrace for cpu 3 [ 295.020134][ C3] CPU: 3 PID: 8835 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 295.020139][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 295.020142][ C3] RIP: 0010:native_write_msr+0x6/0x30 [ 295.020150][ C3] Code: d0 c3 0f 21 d8 c3 0f 21 f0 c3 0f 0b 0f 1f 84 00 00 00 00 00 0f 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 89 f9 89 f0 0f 30 <0f> 1f 44 00 00 c3 55 48 c1 e2 20 89 f6 48 89 e5 48 09 d6 31 d2 e8 [ 295.020153][ C3] RSP: 0018:ffff88802d509848 EFLAGS: 00000082 [ 295.020158][ C3] RAX: 000000009efb343c RBX: 0000000000000000 RCX: 00000000000006e0 [ 295.020162][ C3] RDX: 000000000000008b RSI: 000000009efb343c RDI: 00000000000006e0 [ 295.020165][ C3] RBP: ffff88802d509860 R08: ffff88806b94cf00 R09: ffff88806b94d790 [ 295.020169][ C3] R10: fffffbfff13d4e58 R11: ffffffff89ea72c7 R12: ffff88802d5227c0 [ 295.020172][ C3] R13: 0000000000000494 R14: 0000000000000000 R15: 0000000000000001 [ 295.020176][ C3] FS: 00007f0c9eb85700(0000) GS:ffff88802d500000(0000) knlGS:0000000000000000 [ 295.020179][ C3] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.020182][ C3] CR2: ffffffffff600400 CR3: 000000006a5dc000 CR4: 00000000003406e0 [ 295.020186][ C3] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 295.020189][ C3] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 295.020191][ C3] Call Trace: [ 295.020193][ C3] [ 295.020195][ C3] ? lapic_next_deadline+0x4d/0x80 [ 295.020198][ C3] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.020201][ C3] clockevents_program_event+0x25c/0x370 [ 295.020203][ C3] tick_program_event+0xb4/0x130 [ 295.020205][ C3] hrtimer_interrupt+0x369/0x770 [ 295.020208][ C3] smp_apic_timer_interrupt+0x160/0x610 [ 295.020210][ C3] apic_timer_interrupt+0xf/0x20 [ 295.020213][ C3] RIP: 0010:_raw_spin_unlock_irqrestore+0x90/0xe0 [ 295.020221][ C3] Code: 48 c7 c0 58 34 13 89 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 39 48 83 3d ff 65 96 01 00 74 24 48 89 df 57 9d <0f> 1f 44 00 00 bf 01 00 00 00 e8 e1 a7 d3 f9 65 8b 05 12 50 85 78 [ 295.020224][ C3] RSP: 0018:ffff88802d509a70 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 295.020230][ C3] RAX: 1ffffffff122668b RBX: 0000000000000282 RCX: 0000000000000002 [ 295.020233][ C3] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: 0000000000000282 [ 295.020237][ C3] RBP: ffff88802d509a80 R08: 1ffffffff15377ba R09: fffffbfff15377bb [ 295.020240][ C3] R10: fffffbfff15377ba R11: ffffffff8a9bbdd7 R12: ffffffff8b7f2bc0 [ 295.020244][ C3] R13: 0000000000000282 R14: 0000000000000000 R15: 0000000000000003 [ 295.020246][ C3] ? apic_timer_interrupt+0xa/0x20 [ 295.020249][ C3] __wake_up_common_lock+0xf8/0x150 [ 295.020251][ C3] ? __wake_up_common+0x610/0x610 [ 295.020253][ C3] __wake_up+0xe/0x10 [ 295.020255][ C3] aoenet_xmit+0x160/0x210 [ 295.020257][ C3] aoecmd_cfg+0x46a/0x640 [ 295.020260][ C3] ? aoecmd_ata_rsp+0x13a0/0x13a0 [ 295.020262][ C3] ? mod_timer+0x50c/0xc10 [ 295.020264][ C3] ? timer_reduce+0xde0/0xde0 [ 295.020267][ C3] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 295.020270][ C3] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 295.020272][ C3] discover_timer+0x4e/0x60 [ 295.020275][ C3] call_timer_fn+0x1ac/0x780 [ 295.020277][ C3] ? aoedev_by_aoeaddr.cold+0x83/0x83 [ 295.020280][ C3] ? msleep_interruptible+0x150/0x150 [ 295.020282][ C3] ? run_timer_softirq+0x6b1/0x1790 [ 295.020285][ C3] ? trace_hardirqs_on+0x67/0x240 [ 295.020287][ C3] ? aoedev_by_aoeaddr.cold+0x83/0x83 [ 295.020290][ C3] ? aoedev_by_aoeaddr.cold+0x83/0x83 [ 295.020292][ C3] run_timer_softirq+0x6c3/0x1790 [ 295.020294][ C3] ? add_timer+0x930/0x930 [ 295.020297][ C3] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 295.020300][ C3] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 295.020302][ C3] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 295.020305][ C3] __do_softirq+0x262/0x98c [ 295.020307][ C3] ? sched_clock_cpu+0x14e/0x1b0 [ 295.020309][ C3] irq_exit+0x19b/0x1e0 [ 295.020312][ C3] smp_apic_timer_interrupt+0x1a3/0x610 [ 295.020314][ C3] apic_timer_interrupt+0xf/0x20 [ 295.020316][ C3] [ 295.020319][ C3] RIP: 0010:_raw_spin_unlock_irq+0x4f/0x80 [ 295.020326][ C3] Code: c0 68 34 13 89 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 33 48 83 3d 12 6a 96 01 00 74 20 fb 66 0f 1f 44 00 00 01 00 00 00 e8 e7 ab d3 f9 65 8b 05 18 54 85 78 85 c0 74 06 41 [ 295.020329][ C3] RSP: 0018:ffff88806964f8d8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 295.020335][ C3] RAX: 1ffffffff122668d RBX: ffff88806b94cf00 RCX: 0000000000000006 [ 295.020338][ C3] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff88806b94d794 [ 295.020342][ C3] RBP: ffff88806964f8e0 R08: 1ffffffff15377ba R09: fffffbfff15377bb [ 295.020345][ C3] R10: fffffbfff15377ba R11: ffffffff8a9bbdd7 R12: ffff88802d537380 [ 295.020349][ C3] R13: ffff888028c9c040 R14: ffff8880104cc0c0 R15: 0000000000000402 [ 295.020351][ C3] ? _raw_spin_unlock_irq+0x23/0x80 [ 295.020353][ C3] finish_task_switch+0x147/0x750 [ 295.020356][ C3] ? finish_task_switch+0x119/0x750 [ 295.020358][ C3] __schedule+0x8e9/0x1f30 [ 295.020360][ C3] ? __sched_text_start+0x8/0x8 [ 295.020363][ C3] ? __this_cpu_preempt_check+0x35/0x190 [ 295.020365][ C3] ? retint_kernel+0x2b/0x2b [ 295.020368][ C3] ? perf_duration_warn+0x40/0x40 [ 295.020370][ C3] ? preempt_schedule+0x4b/0x60 [ 295.020372][ C3] preempt_schedule_common+0x4f/0xe0 [ 295.020375][ C3] ? __perf_event_enable+0x930/0x930 [ 295.020377][ C3] preempt_schedule+0x4b/0x60 [ 295.020380][ C3] ___preempt_schedule+0x16/0x18 [ 295.020382][ C3] ? smp_call_function_single+0x40b/0x480 [ 295.020385][ C3] smp_call_function_single+0x410/0x480 [ 295.020387][ C3] ? perf_duration_warn+0x40/0x40 [ 295.020390][ C3] ? generic_exec_single+0x4c0/0x4c0 [ 295.020392][ C3] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 295.020395][ C3] ? __perf_event_enable+0x930/0x930 [ 295.020397][ C3] task_function_call+0xe9/0x180 [ 295.020400][ C3] ? perf_event_addr_filters_exec+0x310/0x310 [ 295.020403][ C3] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 295.020405][ C3] ? __perf_event_enable+0x930/0x930 [ 295.020408][ C3] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.020411][ C3] ? exclusive_event_installable+0x257/0x320 [ 295.020413][ C3] perf_install_in_context+0x308/0x5a0 [ 295.020416][ C3] ? list_add_event+0xed0/0xed0 [ 295.020419][ C3] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.020421][ C3] ? __perf_event_header_size.isra.0+0x166/0x1c0 [ 295.020424][ C3] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.020427][ C3] __do_sys_perf_event_open+0x1cbc/0x2c70 [ 295.020429][ C3] ? perf_event_set_output+0x4e0/0x4e0 [ 295.020432][ C3] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.020435][ C3] ? put_timespec64+0xda/0x140 [ 295.020437][ C3] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 295.020440][ C3] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 295.020442][ C3] ? do_syscall_64+0x26/0x790 [ 295.020445][ C3] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.020447][ C3] ? do_syscall_64+0x26/0x790 [ 295.020450][ C3] __x64_sys_perf_event_open+0xbe/0x150 [ 295.020452][ C3] do_syscall_64+0xfa/0x790 [ 295.020455][ C3] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.020457][ C3] RIP: 0033:0x45a759 [ 295.020465][ C3] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.020467][ C3] RSP: 002b:00007f0c9eb84c88 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 295.020473][ C3] RAX: ffffffffffffffda RBX: 000000000071bf00 RCX: 000000000045a759 [ 295.020477][ C3] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000180 [ 295.020480][ C3] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 295.020484][ C3] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f0c9eb856d4 [ 295.020487][ C3] R13: 00000000004aec17 R14: 00000000006f1cb0 R15: 00000000ffffffff [ 295.020525][ T1103] Kernel panic - not syncing: hung_task: blocked tasks [ 295.022488][ T1103] CPU: 1 PID: 1103 Comm: khungtaskd Not tainted 5.4.0-syzkaller #0 [ 295.022488][ T1103] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 295.022488][ T1103] Call Trace: [ 295.022488][ T1103] dump_stack+0x197/0x210 [ 295.022488][ T1103] panic+0x2e3/0x75c [ 295.022488][ T1103] ? add_taint.cold+0x16/0x16 [ 295.022488][ T1103] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 295.022488][ T1103] ? printk_safe_flush+0xf2/0x140 [ 295.022488][ T1103] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.022488][ T1103] ? nmi_trigger_cpumask_backtrace+0x224/0x28b [ 295.022488][ T1103] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 295.022488][ T1103] watchdog+0xb22/0x10c0 [ 295.022488][ T1103] kthread+0x361/0x430 [ 295.022488][ T1103] ? reset_hung_task_detector+0x30/0x30 [ 295.022488][ T1103] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 295.022488][ T1103] ret_from_fork+0x24/0x30 [ 295.022488][ T1103] Kernel Offset: disabled [ 295.022488][ T1103] Rebooting in 86400 seconds..