x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RSETATTR(r8, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 436.265603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=768 sclass=netlink_route_socket pig=19539 comm=syz-executor.0 17:22:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, 0x0, 0x0) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, 0x0, 0x0) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 437.190113] net_ratelimit: 7 callbacks suppressed [ 437.190119] protocol 88fb is buggy, dev hsr_slave_0 [ 437.190178] protocol 88fb is buggy, dev hsr_slave_1 [ 437.195105] protocol 88fb is buggy, dev hsr_slave_1 17:22:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, 0x0, 0x0) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:14 executing program 5 (fault-call:25 fault-nth:0): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xa2c8}, 0x8000000200000000, 0x800007f, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x101040, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f00000004c0)=0x4) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0x1, 0x8e, &(0x7f0000000040)="0e", &(0x7f00000002c0)=""/142, 0x4a3, 0x0, 0x7f, 0x7b, &(0x7f0000000380)="27679e07080e091efcf1c54881eb9194828cd3dc67eb539decc19b0b505cbdda36b7a07a743c03be25c48de6e5ed03f32670c7165fe8fb54641cad9c5d39cab065bf27e6e0b0268994a95a269aed304e440ae3e0ca7453e8458fe7c634ece582cdbe0104308c7a84a49bcedebc3a292c93ff77e728448e80682e4a82dc66e9", &(0x7f0000000400)="1c13efbbd1b1a088c777be5db49646faa0fca6f14f0999d0055673c17164c6b6c73d8f698e0a6aae04aa2a7701ed64cc798909730214bd4a64aac6701865a1acbcee58b8c9a524ce7bfad970953964c45ed80f9bfb4cd526ec1f7834b4e47a930344d84e03bbbc53b3bcffb241beff374954f991b12b51d6c48047"}, 0x40) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 17:22:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, 0x0, 0x0) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 437.990109] protocol 88fb is buggy, dev hsr_slave_0 [ 437.995255] protocol 88fb is buggy, dev hsr_slave_1 17:22:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{&(0x7f00000002c0)=@xdp, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/20, 0x14}, 0x1}, {{&(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/89, 0x59}, {&(0x7f0000000e00)=""/200, 0xc8}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000700)=""/197, 0xc5}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f0000000840)=""/195, 0xc3}, {&(0x7f0000000940)=""/7, 0x7}], 0x7, &(0x7f0000000a00)=""/205, 0xcd}, 0xc81}, {{0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=""/124, 0x7c}, 0x1}], 0x3, 0x2180, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$P9_RSETATTR(r3, &(0x7f0000000180)={0x373, 0x1b, 0x1}, 0xff) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000080)=r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) 17:22:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, 0x0, 0x0) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:16 executing program 0: syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') chmod(&(0x7f0000000000)='./file0\x00', 0x2c0) 17:22:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 439.270126] protocol 88fb is buggy, dev hsr_slave_0 [ 439.275301] protocol 88fb is buggy, dev hsr_slave_1 [ 439.280140] protocol 88fb is buggy, dev hsr_slave_0 [ 439.285457] protocol 88fb is buggy, dev hsr_slave_1 17:22:16 executing program 0: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)={0x1, [0x101]}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) recvfrom$unix(r4, &(0x7f0000000080)=""/233, 0xe9, 0x0, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) 17:22:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000002c0)=0x4) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r2, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RSETATTR(r8, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, 0x0, 0x0) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:17 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000005000000800010000c000000f300000000000000000008000a0000000900efcebe010000c33602579ecd85"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000500)={[0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x1f004, 0x100010}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:22:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 440.070155] protocol 88fb is buggy, dev hsr_slave_0 17:22:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, 0x0, 0x0) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1e, &(0x7f0000000000), 0xffffffcc) bind$unix(r7, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f00000002c0)=@ax25={{0x3, @rose}, [@default, @rose, @netrom, @null, @rose, @remote, @default, @netrom]}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)=""/227, 0xe3}, {&(0x7f0000000480)=""/112, 0x70}], 0x2, &(0x7f0000000540)=""/72, 0x48}, 0x7}, {{&(0x7f00000005c0)=@ipx, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/203, 0xcb}, {&(0x7f0000000740)=""/116, 0x74}, {&(0x7f00000007c0)=""/109, 0x6d}], 0x3, &(0x7f0000000880)=""/15, 0xf}, 0x2}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/182, 0xb6}, {&(0x7f0000000980)=""/112, 0x70}], 0x2, &(0x7f0000000a40)=""/98, 0x62}, 0x1c50}, {{&(0x7f0000000ac0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/109, 0x6d}, {&(0x7f0000001bc0)=""/174, 0xae}], 0x3, &(0x7f0000001cc0)=""/239, 0xef}, 0x8}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/233, 0xe9}, {&(0x7f0000001f80)=""/77, 0x4d}], 0x3, &(0x7f0000002040)=""/4096, 0x1000}, 0x4}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/209, 0xd1}, {&(0x7f0000004140)=""/231, 0xe7}], 0x3, &(0x7f0000004280)=""/7, 0x7}, 0xfffffffc}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000042c0)=""/175, 0xaf}], 0x1}, 0x7}, {{&(0x7f00000043c0)=@can, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004440)=""/202, 0xca}, {&(0x7f0000004540)=""/28, 0x1c}, {&(0x7f0000004580)=""/202, 0xca}, {&(0x7f0000004680)=""/110, 0x6e}, {&(0x7f0000004700)=""/43, 0x2b}, {&(0x7f0000004740)=""/208, 0xd0}, {&(0x7f0000004840)=""/69, 0x45}], 0x7, &(0x7f0000004940)=""/138, 0x8a}, 0x8001}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004a00)}, {&(0x7f0000004a40)=""/6, 0x6}, {&(0x7f0000004a80)=""/128, 0x80}], 0x3}, 0x1}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x200, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000000700), 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) eventfd2(0x269d, 0x800) splice(0xffffffffffffffff, &(0x7f00000001c0), r2, &(0x7f0000000240), 0x800, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:17 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdirD./file0,lowerdir=.:file0,workdir=./file1']) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000400)={0x2d8}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 17:22:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, 0x0, 0x0) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 440.674887] overlayfs: unrecognized mount option "upperdirD./file0" or missing value [ 440.789407] overlayfs: unrecognized mount option "upperdirD./file0" or missing value [ 440.821675] IPVS: ftp: loaded support on port[0] = 21 17:22:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x0, &(0x7f0000000340)=0x6) r5 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r5, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r5, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, 0x0, 0x0) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000000000000001) 17:22:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getrlimit(0x5, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81000c00}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="060000042200000229bd631422010200000100000018fe4718000000000000001004cdc7e0b2ce3d461762d3d6c2f3c39636db6b3fbb5db13ee220a86c3d3a5a510eca8980f6510072a941b5910345d8f46780c584aecbb2a330a32727b5e53df466b8532518cd64cf7f88079aa872f92acd7e9b3947b8aa149f6b5fff32e726146e691cd028340cbc06ea73cd98e26cc596f1ab4f1c14d7bf9ac3ffb8b680fa91a47bb43c2eee471580cc6871e4ce0e57c7a228e7d2c1e100040000000000001ff619ea363ab364aa0e35a58a423fb8e77f4889dec7cbdd26708814fbbf02bb5c61a3fc1953a43124733572dda9e7ee280fb2becf4f6d7798e702acc03ba931d564817e3560baba9ef7596ecf981c94242aca8685261a102b5e4b2704293dbb41159465161beaa5c4335d61aa448d737691bb2d6b50bf51f162cc535577c49f89e61645f0edf779e1498904ad867a717d6c3a7e111cb439d3459953f2bbcf36be206b9709b346d042760c9108bcbf50425ce3c9fec4bb2fb4"], 0x20}, 0x1, 0x0, 0x0, 0x28000001}, 0x8000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 17:22:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0xfd6c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) dup2(r0, r2) ioctl$SIOCAX25GETUID(r2, 0x89e0, 0x0) 17:22:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x591242, 0x18) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x2, 0xfffffffffffffffc}, 0xd6444d4f5490bf91) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0xc08}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r1 = socket$inet6(0xa, 0x3, 0x6) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="210e25bd7000fedbdf250d0000002c0007000c00030008000000000000000c000400fbffffffffffffff080001000d35785c08000100010000002400090008000100090000000800010003000000080001000400000008000200060000001c00020008000100f72e000004000400080002000000000004000400340006000400020004000200080001000b050000080001003b960000080001001294000004000200080001000600000004000200"], 0xb4}, 0x1, 0x0, 0x0, 0x8084000}, 0x1000) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x184, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x144, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffe}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x480}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a516c9e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xca}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x653}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000140)={{0x3c, @multicast1, 0x4e20, 0x3, 'wlc\x00', 0x0, 0x40, 0x74}, {@rand_addr=0x80000001, 0x4e20, 0x0, 0x0, 0x6, 0x6}}, 0x44) open(&(0x7f0000000000)='./file0\x00', 0x80080, 0x20) sendfile(r1, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 17:22:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:20 executing program 5: open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000280)="78e3f816f85029646570030000f22dd2e4b4b28b3d340db4618580d4226623f002690f7fec1ce12c32a0abedd3b11a5406b172cdc9138ef126480b44921be7e5ad3447b612c6f4574f5ebc8570d87062643575a96bdfd5dda064348e23083e7637d306905e73dddafe919ced135e060b4338", 0x72) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r3, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 443.302720] audit: type=1400 audit(1571592140.691:168): avc: denied { map } for pid=19964 comm="syz-executor.0" path="socket:[66226]" dev="sockfs" ino=66226 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 17:22:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 443.430117] net_ratelimit: 7 callbacks suppressed [ 443.430122] protocol 88fb is buggy, dev hsr_slave_0 [ 443.430280] protocol 88fb is buggy, dev hsr_slave_0 [ 443.435086] protocol 88fb is buggy, dev hsr_slave_1 [ 443.440296] protocol 88fb is buggy, dev hsr_slave_1 17:22:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={0x0, @default, @rose={'rose', 0x0}, 0x81, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f00000000c0)=0x7) 17:22:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 443.990964] audit: type=1400 audit(1571592141.371:169): avc: denied { write } for pid=20014 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 17:22:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0xb249cb0884a0ce21, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 444.230108] protocol 88fb is buggy, dev hsr_slave_0 [ 444.235320] protocol 88fb is buggy, dev hsr_slave_1 17:22:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x900, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x6) write$P9_RSETATTR(r8, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x6ab3f99238b5b105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0xfffffffffffffffa, r7, &(0x7f0000000240)=0x3, 0x804, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380), 0x0) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 445.510114] protocol 88fb is buggy, dev hsr_slave_0 [ 445.510147] protocol 88fb is buggy, dev hsr_slave_1 [ 445.515227] protocol 88fb is buggy, dev hsr_slave_1 17:22:22 executing program 5: prlimit64(0x0, 0x2, &(0x7f0000000280)={0x9}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x0, &(0x7f0000000340)=0x6) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x200040, 0x3cb) vmsplice(r7, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380), 0x0) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:23 executing program 0: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x100000001, 0xec9c7e5ef264c6d4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x20) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x40f0f000, 0x0, "225a4374327cad0008000900"}) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 17:22:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x9, 0x4}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f00000000c0)=""/176) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendfile(r3, r2, 0x0, 0xe54) 17:22:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380), 0x0) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x4001ff) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{0x0}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffff8}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:23 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x2c6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000da013c3aa502c629fc0e1bf6d596757f013f99da33bde9dcbc9e8550fbe048d1edd77d63d6d9a442fe20ea648e6a39a28f3ced8abd92b93380dc2a2fc7d546cf14d32b45bbac9fdcf4680aee76a4240fdbdb310aef8b79e30f34b560c091abad3d97f42c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r2, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf7d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x964}, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000140)={0x8, 0x20, 0x19, 0x5}) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0xda95, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x8, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$l2tp(0x18, 0x1, 0x1) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x100000001, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0xffffffffffffffff}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) connect$l2tp(r4, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) arch_prctl$ARCH_SET_GS(0x1001, 0x9) sendto$inet6(r3, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0xa9, 0x0) geteuid() 17:22:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 446.320098] protocol 88fb is buggy, dev hsr_slave_0 17:22:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x1) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f00000002c0), 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{0x0}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x10040, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x5, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r9, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r9, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r9, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{0x0}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) connect$unix(r8, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) fcntl$setpipe(r7, 0x407, 0x9) write(r3, &(0x7f0000000340), 0x41395527) r9 = socket$netlink(0x10, 0x3, 0xc) writev(r9, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r10, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r10, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r10, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r10, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r10, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) write$P9_RSETATTR(r14, &(0x7f0000000180)={0x7, 0x1b, 0xfffd}, 0xfffffffffffffea5) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x10040, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x5, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r9, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r9, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r9, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 448.701569] IPVS: ftp: loaded support on port[0] = 21 17:22:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, 0x0, 0x0, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x10040, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x5, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r9, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r9, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r9, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, 0x0, 0x0, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x8001}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 449.670114] net_ratelimit: 6 callbacks suppressed [ 449.670120] protocol 88fb is buggy, dev hsr_slave_0 [ 449.680115] protocol 88fb is buggy, dev hsr_slave_0 [ 449.680417] protocol 88fb is buggy, dev hsr_slave_1 [ 449.685448] protocol 88fb is buggy, dev hsr_slave_1 17:22:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, 0x0, 0x0, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:27 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x79e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x4, 0x6, 0x2}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 17:22:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x3, 0x0, 0xfffffffe, 0x7, 0xfffffffffffffffc, 0x0, 0x4000000000}, 0x254e2721eb2eb03a) r1 = socket$inet6(0xa, 0x2, 0x2) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x7, &(0x7f0000000000)=0x6, 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r9, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r9, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r9, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) writev(r9, &(0x7f00000006c0)=[{&(0x7f00000002c0)="90cd2b6595d959f93eec9b84ec3f55ee1c1b103bf4b81a4580934418f9a392ae7d6ddf4bf363c2f8188467a47ad33352b635c70a570a29230fd6571370dbc0eec70f57e13d8992800cccab806a8874ff5dc2414d998bfcd52b325fe9f944f292f5ee12d22208732c40ce4ff4539e1837f6e5f85689"}, {&(0x7f00000013c0)="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"}, {&(0x7f00000004c0)="bdc3897e1c6115e02768b6228076654576af5c9850b9c69a065c7a9abcf5ee1218af4d9f929596ae8268a488fe54b3932f8be4d68ce937bec4dab1d15cedd76e393d25ab01070173f409dcf3d20417f35389169d8be0ff6dc4fa094066f30ea330d0ee274f3119c0ccd5ee72757661fd97d18cd50edd981eb83d6d734d35d34f6f580fa9ee43779e277940cef65805a9d0ad32f14dd8876cdc44de452efde5ff8172"}, {&(0x7f0000000580)="ef79d426669d8180f2607e11202eaf2a98f8d62f2d93d285004ed5f40491e1150c308d8d06b22fbebb60d0ac0d9b364a3b8ecdd129274ebafe24ce3605cea65424af191d72af9c9ac8aa26831ad0c751fe478b6b73fe986183510881050ad794fc9303208fe4e8386e7acf776da70990813866cacaedeb1afb5f9b6e146a3089ba720e2577fff6c10283175baa1ee90b17fa57b7e591581b2f2f615a430f9d3a4add6403a22fca7b7cf8"}, {&(0x7f0000000640)="a428c7c9a10e6a394d32cc077940f9cdb5f701", 0x115}, {&(0x7f0000000680)="aba94438721ea05d1f5d9d56ced61afc6815cdaebbdd060c1da42105f8"}], 0x19b) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RSETATTR(r11, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:27 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x79e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x4, 0x6, 0x2}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 17:22:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 450.470116] protocol 88fb is buggy, dev hsr_slave_0 [ 450.475302] protocol 88fb is buggy, dev hsr_slave_1 17:22:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getpid() 17:22:28 executing program 5: prlimit64(0x0, 0x2, &(0x7f0000000280)={0x100000000, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(0x0, 0x40, 0x148) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {0x0, 0x0, 0x83ed3eab795d081}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x3800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x2]}) pipe2(&(0x7f0000000080), 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) bind$inet6(r4, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @rand_addr, 0xffffffff}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r8 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r8, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x202, 0x7fffffffffffffed, 0x7, {0xfffff913}}, 0x1bf) fcntl$setpipe(r3, 0x407, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r9, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r9, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r9, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) write(r9, &(0x7f0000000340), 0x0) socket$netlink(0x10, 0x3, 0xc) 17:22:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, 0x0, r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'tunl0\x00', @ifru_ivalue}) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = getegid() setgroups(0x1, &(0x7f0000000200)=[r4]) getgroups(0x4, &(0x7f0000000180)=[r1, r2, r3, r4]) 17:22:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, 0x0, r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 451.750119] protocol 88fb is buggy, dev hsr_slave_0 [ 451.750168] protocol 88fb is buggy, dev hsr_slave_1 [ 451.755254] protocol 88fb is buggy, dev hsr_slave_1 17:22:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x80, &(0x7f0000000280)={'trans=unix,', {[{@fscache='fscache'}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, 'ip6_vti0\x00'}}, {@pcr={'pcr', 0x3d, 0x26}}, {@fowner_gt={'fowner>', r3}}, {@appraise='appraise'}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user'}}, {@appraise='appraise'}]}}) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 17:22:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, 0x0) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, 0x0, r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:29 executing program 5: prlimit64(0x0, 0xd, &(0x7f0000000280)={0x0, 0x7}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfe) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000)=0x4, 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000e26026dd5c64cd1c809dda5c97a24a473523e694d435682133f3d7e423f2fd80ff6545baec177a3ffda8f4030777c5f2e11908c51f90d20dc11c216512d9e06ca4c4e81658b1544a7e324806963216beafc2f53c7c6983209e7030e43d63e5e7", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r1, 0x6}, 0x8) 17:22:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f00000002c0)="0c607f00d8024467a2ccb8c0c85fe35a46090000000000000070e5a2585d509d2c6bf4d81298", 0x26}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 17:22:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 452.560106] protocol 88fb is buggy, dev hsr_slave_0 17:22:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, 0x0) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, 0x0, 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002, 0x10000000, @mcast2}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x0, &(0x7f0000000340)=0x6) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RSETATTR(r8, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000200)) 17:22:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, 0x0, 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x4}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) bind$unix(r7, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000540)={0x10, 0x43, &(0x7f0000000080)="c50e3f33f537b83af0544635dacb87186b0e0570317665941cf3b2268bc2b00139d3ad81e003f6c6578c9ca06f1d78cf7e3a565e8efe", {0x3ff, 0x4, 0x41495043, 0x5, 0x6, 0x8, 0x2, 0xffffffff}}) preadv(r2, &(0x7f00000017c0), 0x100000000000027c, 0x0) fadvise64(r2, 0x0, 0x60df, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r5, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r5, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) fstatfs(r5, &(0x7f0000000780)=""/4096) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000740)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x450000, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000040), &(0x7f00000004c0)=0x4) r7 = dup3(r1, r3, 0x0) dup2(r7, r4) 17:22:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, 0x0) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x40000, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x4}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, 0x0, 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r7, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x80) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000001c0)=0x6) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) write(r5, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:22:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x82}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff914}}, 0x17) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000), 0xdf}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r9, &(0x7f0000000380)=ANY=[@ANYBLOB="73797374650bbe28fb999363a5e94a5f5ced77c46d5f753a6f626a6563745f723a6465766943656b69745f706f7765725f65786563df743a733020756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e63313032332030303030304f090000000000003030363030303000bd0ac7fbcbdd9fe11567b7eca8871ed0a6131c46dc2b21"], 0x6f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x2a, &(0x7f0000000000), 0x359) bind$unix(r10, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r10, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r10, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) 17:22:31 executing program 0: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000280)=""/201, &(0x7f00000001c0)=0xc9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="9ff89d706365642c00000000000000000000000cfa1d18cd31a2fdaf40802e0ca87c1166011391643d9eb8303e2525e85e262b42062ead1e5d12ad5f197fb3c12de453618686b0d0fc1a1559f1fb592aba703846c010d309825ed67ab6eae848368ec6d0524d03e5c19c4b9e2915cb355b85c2cfd6a098862d1776566de42272177090e990f87e1cefe614a033f45ae8253b7bc1a3193574824481abaa3cad"]) [ 454.579180] FAT-fs (loop0): Unrecognized mount option "Ÿűpced" or missing value 17:22:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 454.861589] FAT-fs (loop0): Unrecognized mount option "Ÿűpced" or missing value 17:22:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000140)=0x6) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xfcbd, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x17}}]}, 0x74}}, 0x0) 17:22:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 455.446412] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 455.507364] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:22:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:33 executing program 0: r0 = memfd_create(&(0x7f0000000280)='/dev/input/event#\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000008d0600004000000000000000000000000000000000000010000038"], 0x37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0xa3c) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f00000007c0)='/de\xa2ut\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0xa3c) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRESOCT=r6, @ANYRES64=r4], 0x1023}}, 0xfffffffffffffff9) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:22:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 455.889239] bridge0: port 3(gretap0) entered blocking state [ 455.901023] bridge0: port 3(gretap0) entered disabled state [ 455.910106] net_ratelimit: 7 callbacks suppressed [ 455.910111] protocol 88fb is buggy, dev hsr_slave_0 [ 455.910122] protocol 88fb is buggy, dev hsr_slave_0 [ 455.915089] protocol 88fb is buggy, dev hsr_slave_1 [ 455.920109] protocol 88fb is buggy, dev hsr_slave_1 [ 455.943097] device gretap0 entered promiscuous mode [ 455.957939] bridge0: port 3(gretap0) entered blocking state [ 455.963794] bridge0: port 3(gretap0) entered forwarding state [ 456.143927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 17:22:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x384, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @remote}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x2f, 0x7, {0x172e}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) writev(r7, &(0x7f0000001380), 0x0) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000001440)={0xa, 0x4e21, 0x0, @mcast1, 0x1}, 0x239) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000013c0), &(0x7f0000001400)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x5}, @window={0x3, 0x8, 0x1}, @window={0x3, 0x0, 0x5}, @sack_perm], 0x4) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000001340)='./file0\x00', 0x8072105179173029) r4 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r4, &(0x7f0000001540)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000001380)={r4, 0x0, 0x7, 0x2, 0x7f}) r5 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r5, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r5, &(0x7f0000000300), 0x4000000000004c7, 0x1000000000fe, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000001500)=0x55, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000140)=0x4863, 0x4) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) writev(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000040)="5ffc5355c07d537668bd5774caad67be96d18a19356a9baa38a9f4eb63ee4ad97ea1dd4e62bbff43196c20e0dc70289ddb54e8891596ed91fb1183ae64e2403f5d712c130dc013f53069a17948f18aa49fcf9bf08d45c58cdc4b99e2d6a5c19a137c9d569bb89dcd85254888ce764dad58020d6e95edf2af81663498780f26720bcf7286bba1bbc0c1d2a4a694c4c7078aeed7be2ed5d5ca44038a4464c3cd854657e207e12f6b38458d4e035b1d58114472113dcc6be7de022a0701bcf908c6145041", 0xc3}, {&(0x7f0000000140)}, {&(0x7f00000001c0)="0f867ff15e75f73dab1b98c477aba283aceae5473add7908ace959d43193389929d4533f27b1886e3b891def69545154d57d72025e2230c3b65413f014ab4a1ff72583937ea2906f47eda8d142307dc67f68826ec938d00e2d424da1f1ce0a2cd8ed1f27febbc81013fe316f8edd226a9ec14429fbf5b31ee94c1a7ee87245f7ab6d8d55a6700e520a282f4803551706d645f1ac11805f6aecc4f0bfe63d21ed91019ed6f8041c04dbbb604368a6fa5ad925971547abc4b2d840110a091b0c71c66c6c1d93aa1367bc2faa4930a5a86a23c300df603fa9aa5ba732e07a3aaa6f272c7b3e238e327fd54b0ceb569948b292206a73a03e73f8e2f720c768fddb6675f9e01861a639ab3505c9b2c31077e8a0102cc2f5eae002d18fc26cf76244b321997880fe3b1692905fddd4254a32853023637874100af4cad9a85edf3867640c9bb1f55c1eb519bf8cf84f12a3817247b8105525c5d63f795ee9dbf5eb72921d41ef05179bd935f22f65a0e719918d3d6d85a3768c092ec83307bc90dd7cd8d0eda26270378f197c690786c74f5614db0fdab02b6acf0aa660e9ac9c79bdd45e4b0f9f13d01731f506f95b5b9175cae27d648d21d282bde1291d1b42abbf667bb902083ee586199b6255a7f79b161ef575d04f5ed3088494d03c6a5c26d5110b9d0cf26a05de78454b3477a60716f5090a022100bea1af1c2be7c489231e6dfb1aeee1c04e967506508c0db9187f419a0d72ef3fd4b1091dbcc06b6e83d14a8d47a4f18afc75cfd990bd9842c1a7473d66fd3b4e84816e7598410c3f5e90c0d3337f80d086557c0508a51346bd3b916c0e58aafe2332055b915a405f6ec891f8c6aa6ecb1c02815a12226086976f1f7d03882ae391a4861e4c0497331fb3bb6291acac55fffa45b8e6237011e132515542ef0184a0fa456e8f591c32116f4d395fa35952bbd917f74e312cdd19403d3de0b9d8d7e4de447442a7ea2966bd4eb801a46348e9e296bb1299acf864155e28bfe2fefdf1036f65b6e03e1a3c92c18b82cb77bf6c2612adc31840c0732cac57fd491d73ca70cb3c360b1bb5c7f4a8f7a7e1fb251cc27d6a7c6f4f6b837ef7939330368c85016eb6175b9528c68945ae072b069a523c6d39c805f11116edf50d8e27053033a7d0760c7137d2ec31ce73b9a420ca810357ba818497a5871022e03ea71fbe447f377426cf0e112223b08b4d26ba5138ce680b25441d51d75668a124899f59ab1fd4101d7e19c3ca4a90b8f6838665f92335e6fb202ae166a4e3dec60921bd5ff3c51e614402a979463eed06384b1f3abab9d267df6cc0b483b7064ab5c91e29fb5376e129261750ac5d7e2ce5d174b119d174d9e28e04bbf3fbbb3da51bef5217aacac2cf2989753de64cca2253358d0b7fd86d3da78e70506ed16633f6e18f76cc729670b4ba7e488af7669c5cee8afb65d1369166ac2a92d6255c3402cea8d9a4a78898b1fb2beaf9b1969b6e1b139e9dd00cbf52303ee57ebb7e5689d9a2d7d03d76336217e628f9921a80910b0eaced1caa83173fe9e23ad976dba4de6b302083a1460dbbc4f50c3ccf1f686d54b98588003489269063bebdfd3c658e0242ec24cb90b2a12321e4af4616149ccf7af964ceb5c0db6b1288f6b532d20ae76899cd27076088712678175d46daa712dcf8cdc4758abfe50ab34d46b1376f5140154b2ca83fda88457c7eb0b980e621aa55659842b0be866f29600657c8621937371d797016aeb776568c68e9fa1aea98d090ed33e10abbc792293bcba7f330d27a0f328a6fb8fdbe8ace75bf85b2bba66e1aa4c24dcdfabb856bb13f7341cdcf6fa87921bbcc6a784ad8cabf7debb13e94b740349116118912b99494995f1f820453b14ada8fc300710086f615f6ffb4849356b6f3d544937ff7db37f35b7bd9e92427c639de3391d9e2ba7200c0a1e99a9cf2f1b29039bb899f6c05aced6ec3709de3955d50afd612c6e904d7b8ca707bb529bda1c98f182f72d74b4648449ff105d50687ac0d3985429bd6fc530e3f231a52beade7999306b6bf7d051e264a501f9dd286ace39596007400026f3dba4b3b8f49f91631f1e7a1074f122c05f6bb73e3b2057a09172720e48dbcc2864e1d333ea3527c529b551c9689a75a0eafb631d5efdd5a51fab5996187eae1adeaa5e1ee9e4a243cb5c5d5833edeaead0e1d4f44cbda9d7a5839b25182b4255a9f43488b072576c06534877ee5afd0035b0857876abd0753f7d5dcdbe7ca266a9f5b719058d84ae032d2d7337dd7a56dcb271b030a71721ecf8be69338267d57e1aa20b58e7263700ab73617bc40a99a45902235a3ecdd7b336d203ada21bf8c0b947c5d36c69c352e92911c72dd798f9baef2e88cd588f189ab49f2685654f531bb9b89ed45718e4813fc1d3fb568832ec2c4615f7a71dda5d0d6d627ea5ad8acd2505327f91710a253943dda8f05b12ade17cb42eb1c3716a12eb71cece1a7ff5a8928a48e708c910ddd52b798a42b1f1b443a9e2cc3a2cbb3b3637031b937077d7ba660afc2650448fb4b99f63c22c335d18a2e78d26ab933758e042400590373b591f489610da4b940091ae5cd5c91bcbdb9a2b5dded17f29c7179009968d3ecf68a687579cee62011a883dbfaf9e4ae8dfb0011d6096b004797b930924cdbe6cbde51d86b2da33a3c260779f34dc6892441705bdcdcbbe381f595a7f1e72ffdd156c7bafd678dec01b4d33a4042905f45c637c6899ca62f19873268dd2e142e04a9dc61191b71808781e6c4d22ede55e361c2cc7902682acd6e1e0056521ecbb4b613f0b42d67453cdc8215591d4849b6e6b078a9ee23683c9814925a762ddf08d46d0b7b356788787afd65308198043090b0509baa12d4a9b44f0ba7e34e3a6d03e885c657a9827230688e570387261b4d2d0d9357fb04bcfc4e0834f66dffc51b8344aac3515a3bc5a1312af615765768976f937834c49dcec6dd6b1c7ac5fa610b1e08794234882618d40e481f05c2e667c3c67383808299926589e59ec69d2c46244e8bce4084857568dda1692b2a97b8ef52c367568cbfdb2cd492910f152b67e71c4210436267a465ab4df086843c14ce0ef43c6ac8e97ffaa4e09e02ef9e9f81a6bc6f7e63965ed8d5a9562f320f1a4e7fe9a65813c0a7631cb3d9fe0b72d4263c84ba9e418aafc79a9ce2410058a2f06be89a877f17fd42a165b1c4a6ecac4cadd780b485af768e22f5241fc895aaf5fd04e0b07be1d1525a613d348e1ed521dfe3be0ef1e869b78fd5a5139bcd7e59636b277f589a1bc26604d6d8794247451e35ab9041978b53ba5ed584ca0706a07cc064801258b183d929519f9ffbf708fb2586121755666b088b38bfff988dcfc1d32cf597f857d20b15c69aac23952a28cabc7fcb1b90cf874d1b6f50cba5198f07bf44ce89aa76c2e1151fbd1f2019fcf77ca760a6a4a989654f4ec9b7e145d43434adb4db673dce7f3ae711edb18d9cf5154e124cc47af3898e2cfef0af758b11bcb6151cc6f124b190220d84e7857c2324e37f1b399bb1e33dfd407cceb102f8673b94d731a1afc99ab498c712a058f9d49b3c53513e8432c4f78bddb336e95406993bb81753bc362428c8a4f6c3116e84683161a6a38139b7209650ea4e24480e8b7d0fe8c009ada159c9afbe3286cab0645bdbb074dfae4d8cbe2abaf033419ee7285529e6cae73ede59381382d5e348ddfa10bde204722e822f504c92b30ef92fc666600d4e57c6a6c3e81e53266a559f26ff87afd6933be1e8da30298124ce787b1924c5c6f44ce08bd4104fdde162fa0970bad56cd7586c87558eb49231bb1a75278310c5042b4aafd4d6eabe1768bcd4cdaf7586ee84fdcd79b07701207697e8a5b14e5f92502c584415fe015a52413c8b85a4928dddbbb9c6733a49e37ab0a25a480d2e42f35329a763eaf3133bc9a2383cddee9f501ef0ac96219594639d85bb4ef61e2234b4952a5f59f258d269309990edfd12655737e2f376acb8c79828d9c5c2575a37c3936b7727d2dee650152cd7835decefa2b16ca0291a2051307c591e51da9173f3796b7668c7b4f523969ee34cdbee060673032d1086b694c4becb63174341a6bca004712c76711cea18301eefe3f46a6273414182bf4eeaae3941c2edb3ac6bb5242f1f4e5e2db4100f076dde249c7917e892748c0f42617552bbf393febe76f7687e5e8ad91844d36fdc928c9cfdc32be33da497beeb0dffb52b9fbb8a4d88312063a3d842bd9f41b37874389b7a02a0f7fd5da406c09e21cae7014785a7ac9bdadae07031c68bdb564704d1737e91bc0a0aec381f28c1efa509760a5c2986610ba23a3216aae376e949354180ad4f33a445a0ea6baf0fe886f78ab49f8d3573db1f68709ad19b46b4627576a59558783f611d7a1f3a1a7a2747ce864cf7a1876ac40df823efbc8d84ce98a2849e89fed12ca160bdce4e30dcaef2a0820016cfab6ac73f7e0b1ec626646ee450fb623d0d8a53967484fd9afa00f1289d844e34113174c84c70b3468aeab5a19c01392adfdf205390fd14dd6639ed37c6627bd34ffb144970581f5b850f9df8062d40a547b4111198d2480b39cfeae1e362a387130190ca02138a33ff3cdb754ec62e710b508c25fc11361b5bd73e3a2de75b8d74084c3a8568bba89185bc6e1ede1433f0698e72a1ede10102da57c9d69fc84091e1f5ab4f87e595bd557ffdf8e02654dbbb193c538d42cb1b9a9794d4d0d9a777ba44a144bdf04c730c9b1d417d49ee3a4f5ab25414813ea1fc70a3b998e8811fa34c118e5a04bcb36324bd269c16923400e5a28d878d4149d2c5b6c5b8531e29318694b890387eca6c9cf0b3e8574eb19fe174f746a4469feb27c53e88bef5a984b126755ad513c7d1834f158c26ffa0b25b8fe89ea0309fa83b90330ff5b3955648e8078521ab7b4a85c925cd69efd77d0b9aff051cdd26e827e13aaceae0aab9e08783b5bd603b58bfcdd64ec417c955835019edc2c474c1298f22b97c53a12a9feb52b1214622c9b662d6a7ff441fe9955b7ce7dd0d648419bb2c95d57cb24ff3678be6c051dd9567f3c799caab7d3578b3965c879ac15c100a4a811146b77f945cfaf3cef54490d3330fd671d1a5d55e4a61e3dfbb33755321c4ee1823c81abf8c78e0f0d885a5cee4214a55f38c0cdb6b394f4aaac62a6e81e6adfe22346f33fc4d70fd778b7e14456415ebf864c91bf243c878bf7655213c7ee85b336d1a0f7b45938c58a91462cc5b9700fe57c6fed1618fd5fc5b9558d047b61490c4adaa7f7fa52c25fe374bc02ebc0ec6e037b605b655b6fd5a6eea08c93c9c14599ebd8aa61ecb424295cc78dd9ceaf76bfd50550c814fb8612d805c522482d6493e1dd0c0cc334dae2a63c6905ce45b32c17d2fe8678e878010007cc4527a4e40333206b49c42631d017d1fe86c3b1d31c3608c39d4f1fa21c8774a566b21ddad0e007bc7218f86d79dd25ed079f31d9743a4916d300e2acd82ca011b6b64e6d9f110e4b21c8b7040f0e37200d822098c578d617959e1f2b2dc6fa483ea8ae6d481b72af21ee507ff452867610d01dade4eac86898f3c19122313e8163ebc63b2a86a60b03314eccc127263b9c7d79582c7cc6490c6d12e5519b81b65431820a1a3d78c2b654c886080527e6d5d484891aa5038060de675f7c3ee117882db37f767cb6f95efd4806af75f9ef0218b4eb43b13b4d04a656a2e695b0b009c92947c1d24c5afe194178ae57c95e978242289a5cd066f60fcd2", 0x1000}, {&(0x7f00000011c0)="97d5850f79b17ba985b509130ad206d9264a2d4152cc4bce320bd179694b45e3b7ccd24de5d7124be441f7342d52e0954d981b82ea32315e1a6889e60448012cf5184ccd9447362ef7428f7731f383e4a1a81aaf83cf6f4d8ccb902aeff559ab0f08d555d45880be19473aaabf8819d0373e4d96081c4d344e877ab9a764105073e97354b85972aaa679588580a9e55623be880f613811f2cc448fef48621f333751d2eba0b042534444809f56d423fdda65bb36a42c7c0e10dc", 0xba}, {&(0x7f0000001280)="b3cf01392b6c7f7cb8c4a79ea9048472f30b09", 0x13}], 0x5) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001480)="f63b1fca80fc4bc1b7d48dbf175307052f2a88c66e1b7da5da5605eb04462fb3879f2695e526ec24e57139f4534027ae8b7cc082e77a75eb814d719f91fddf3c26253d2a93d8a7278be561509c3b1d450562ebbb95", 0x55) 17:22:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 17:22:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000056, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x580040) write(r6, &(0x7f0000000480)="df25afc6a27581af0e99f832eab58691276d3df337885e0701e605c2c64c539763ecc318362a19b1b52de57681bef6b7ef890a0a0f011c20a3bff70a1110d5c0fbb32fe5efb7", 0xfffffffffffffe4b) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000)=0xfffffffd, 0x24e) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 456.710105] protocol 88fb is buggy, dev hsr_slave_0 [ 456.715252] protocol 88fb is buggy, dev hsr_slave_1 17:22:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000002c0), r7, &(0x7f0000000240)=0x7ffffc, 0x4, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 457.221549] IPVS: ftp: loaded support on port[0] = 21 17:22:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 17:22:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x423540, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xffffffffffffff90, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 457.990113] protocol 88fb is buggy, dev hsr_slave_0 [ 457.990132] protocol 88fb is buggy, dev hsr_slave_0 [ 457.995249] protocol 88fb is buggy, dev hsr_slave_1 [ 458.000318] protocol 88fb is buggy, dev hsr_slave_1 17:22:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x4e20, 0x0, @empty, 0x8}, 0x338) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x40) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0xfffffffffffffffa, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x0, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x40, 0x2, 0x7}}, 0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r6, &(0x7f0000000300)=""/237, 0xed) close(r4) perf_event_open$cgroup(&(0x7f0000000280)={0xc69a3bf7dd65401f, 0x70, 0x9, 0xdb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x7, @perf_config_ext={0x173d452, 0x8001}, 0x12202, 0x9, 0x103, 0x4, 0x1, 0x5, 0x5}, r4, 0x2, 0xffffffffffffffff, 0x0) close(r4) write$P9_RWALK(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) [ 458.747327] audit: type=1800 audit(1571592156.131:170): pid=20997 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=189 res=0 17:22:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0xffffffcd, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r3, 0x0, &(0x7f0000000340)=0x6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0xd) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r5, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r5, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r5, &(0x7f0000000240), 0x800, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x801009) write$P9_RSETATTR(r8, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 459.045603] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 17:22:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000602f79e2"], 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x6c, 0x32, 0x190, 0x70bd26, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3f}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}]}, 0x6c}}, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r11 = socket$netlink(0x10, 0x3, 0xc) writev(r11, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) [ 459.085449] FAT-fs (loop0): Filesystem has been set read-only [ 459.110291] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 970769) 17:22:36 executing program 0: r0 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/148) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @rand_addr=0x8}}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r7, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r7, 0x10, 0x70bd29, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x867760d8446b0730}, 0x4) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000000) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r8, 0x40186f40, 0x76002d) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$can_raw(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 17:22:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x0, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 459.721628] ubi0: attaching mtd0 [ 459.731273] ubi0 error: ubi_attach_mtd_dev: bad VID header (134217728) or data offsets (134217792) 17:22:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xffff}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7fff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x0, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000000c0)=""/111, 0x6f}, {&(0x7f0000000140)=""/230, 0xd8}], 0x3, &(0x7f00000002c0)=""/69, 0x45}, 0x14024) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000380)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x84000, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r4, 0x4, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1120005}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r4, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x11}}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x29}]}, 0x24}, 0x1, 0x0, 0x0, 0x9001}, 0x4000828) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000000)={0x3472abd886cb49f7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SMI(r5, 0xaeb7) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:22:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000000380)="bc9376b0f10f8089ba39c6ba9042a519c378d054f08eaf071c16ee14fd912b3981476678070000000000000015a45ab9a03e51c3121ec0ff611efb330f9beafb89944732ec77dbbff5f889bcbd53c46e5cfb7d31c0963c2ff8a302a86e369b7fd24bcef5b5e7121066ec4ffc2a42f03a7f1f6f", 0x73}], 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b00") splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x1, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="e8000000200000012bbd7000ffdbdf250a10107f0500000007000000020000001400010000000000000000000000ffffe000000114000100ff01000000000000000000000000000114000200fe8000000000000000000000000000bb14000200ff0100000000000000000000000000011400020000000000000000000000ffffe000000214000200000000000000000000000000001f000114000200ff02000000000000000000000000000114000200ff0200000000000000000000000000011400010000000000000000000000000000000001140001008bf123999f2871f4255722d83484c8c9"], 0xe8}, 0x1, 0x0, 0x0, 0x40850}, 0x40140) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000003c0)={0x5, 0x9, 0xfa00, {0x0, r6, 0x6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r6, 0x7fffffff}}, 0x10) r7 = open(&(0x7f0000074000)='./file0\x00', 0x141006, 0x0) r8 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r8, &(0x7f0000fef000/0x4000)=nil, 0x7000) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x48002, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000400)={0x0, 0x1, 0x2, &(0x7f0000000340)=0x3f}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000002c0)) shmctl$SHM_UNLOCK(r8, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) ftruncate(r7, 0x8007ffc) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r10 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r10, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000440)={0x8, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xc9, 0x0, 0x2000000000000000) 17:22:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x4, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="01", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) writev(r6, &(0x7f0000000300), 0x2b6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(0x0, 0x0, 0x395) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) semget(0x3, 0x0, 0x402) r4 = semget(0x2, 0x0, 0x8) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000440)=""/137) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x1ff}, 0x4) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7e, 0x8808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x16000, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r10, 0x10, &(0x7f0000000240)={0x9}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000003c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x200006, 0x0, 0x0, 0x0, 0xffffffffbfffffff}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 17:22:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r4, 0x0, &(0x7f0000000340)=0x6) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RSETATTR(r8, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 462.150120] net_ratelimit: 8 callbacks suppressed [ 462.150125] protocol 88fb is buggy, dev hsr_slave_0 [ 462.150155] protocol 88fb is buggy, dev hsr_slave_1 [ 462.155071] protocol 88fb is buggy, dev hsr_slave_1 17:22:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write(r3, &(0x7f0000000340), 0x41395527) r9 = socket$netlink(0x10, 0x3, 0xc) writev(r9, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r10, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r10, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r10, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r10, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r10, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$P9_RSETATTR(r12, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0xfffffffffffffd83) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x4, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="01", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) writev(r6, &(0x7f0000000300), 0x2b6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 462.950103] protocol 88fb is buggy, dev hsr_slave_0 [ 462.955285] protocol 88fb is buggy, dev hsr_slave_1 17:22:40 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x20, 0x0) getpeername$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000008) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 17:22:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:40 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/inpdtRmice\x00', 0x0, 0x229802) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x50) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:22:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = getpid() r6 = syz_open_procfs(0x0, &(0x7f0000000640)='fd\x00') tkill(r5, 0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) openat$cgroup_ro(r6, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r9 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r9, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$unix(0x1, 0x2, 0x0) 17:22:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x59480e5102f5a42c, 0x1, 0xfd) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x102, 0x0, @rand_addr, 0x1ff}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000600)="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", 0x156) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0xfffffffffffffc65, 0x2, 0x1, 0x400, 0x40be3e, 0x74, 0x4}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r9 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x7, 0x189800) connect$unix(r9, &(0x7f0000000080)=@file={0x3, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x805, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 17:22:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x0, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 463.702384] Dev loop0: unable to read RDB block 1 [ 463.709079] loop0: unable to read partition table 17:22:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 463.775752] loop0: partition table beyond EOD, truncated [ 463.816291] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:22:41 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f00000003c0)=0x54) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='eGD\xe3\xcc\x90\xe1\x10.ima\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) 17:22:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 464.230133] protocol 88fb is buggy, dev hsr_slave_0 [ 464.230136] protocol 88fb is buggy, dev hsr_slave_0 [ 464.230173] protocol 88fb is buggy, dev hsr_slave_1 [ 464.235296] protocol 88fb is buggy, dev hsr_slave_1 17:22:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:42 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) prlimit64(r2, 0x1, &(0x7f0000000380)={0x800000000000b, 0xfffffffffffffffa}, 0x0) open(0x0, 0x40, 0x148) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r8 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r8, 0x0, &(0x7f0000000340)=0x6) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r9 = socket$netlink(0x10, 0x3, 0xc) writev(r9, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r10, &(0x7f0000000100)=@abs={0x4bd76784cd8d0150, 0x0, 0x4e23}, 0x6e) connect$unix(r10, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r10, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r10, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(r6, &(0x7f00000001c0)=0x80, r10, &(0x7f0000000240), 0x9, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$P9_RSETATTR(r12, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x0, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:42 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x26e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ioctl(r0, 0x1000008915, &(0x7f0000000240)="08b9ca055e0bcfe86bcbf483aae5fa144ae599a3a5b6287b007148faa5c1e7d05db1f7e15d2bb24c0dc5d73b63767c34f53d35fe7d5bc8d8383eaea45e00b95bb88703cd5b9efd737284e741143c8295aae64935de8a9e8374c3d3e0ed33531dee08bc457e13") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x500, 0x0, 0x0) 17:22:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 465.030139] protocol 88fb is buggy, dev hsr_slave_0 17:22:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x1, 0x1, 0x6, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f00000002c0)={0x927, 0x1b, 0x1}, 0x86) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x1, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000500)={{0xa, 0x4e20, 0x1ff, @loopback, 0x8}, {0xa, 0x4e21, 0xfff, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x10004, 0x3, 0x113000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLCREATE(r6, &(0x7f0000000600)={0x18, 0xf, 0x1, {{0xa, 0x0, 0x3}, 0x5}}, 0x18) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x5, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000580), &(0x7f00000005c0)=0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) socket(0x4, 0xcaf504304d1335f5, 0x6) syz_open_dev$char_usb(0xc, 0xb4, 0x2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000640), &(0x7f0000000680)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)="33d2ea12", 0x0, 0x4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 17:22:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x4, 0x5, 0xfffffffffffffffc, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0xd14) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x9) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000)=0x1, 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000002c0)=0xffffffffffffffff, r8, &(0x7f0000000380), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x5421, &(0x7f0000000340)=0x6) splice(r3, 0x0, r2, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x0, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x374, 0x40, 0x0, 0x2bd) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="000f05e8"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 465.781401] IPVS: ftp: loaded support on port[0] = 21 17:22:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f0000000400)=""/34, 0x22}, {&(0x7f0000000440)=""/45, 0x2d}, {&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000000540)=""/99, 0x63}], 0x5, &(0x7f0000000640)=""/69, 0x45}, 0x2}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000800)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/134, 0x86}], 0x2}, 0xbc}, {{&(0x7f0000000840)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000008c0)=""/98, 0x62}, {&(0x7f0000000940)=""/249, 0xf9}, {&(0x7f0000000a40)=""/33, 0x21}, {&(0x7f0000000a80)=""/226, 0xe2}, {&(0x7f0000000b80)=""/113, 0x71}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/200, 0xc8}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x8, &(0x7f00000033c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000000e00)=@vsock, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e80)=""/53, 0x35}, {&(0x7f0000000ec0)=""/98, 0x62}], 0x2}, 0x1}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x20, 0x3, 0x8, 0xfffffffffffffffb, 0x8}, 0x0) pipe2(0x0, 0x84000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='cpuset.memory_pressure\x00', 0x0, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r8, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file2\x00') connect(r3, &(0x7f00000002c0)=@nl=@unspec, 0x80) 17:22:43 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0x0, &(0x7f00000002c0)={0x9, 0x3}, 0x0) r1 = open(0x0, 0x40, 0x148) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1000000, 0x1005, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0xa, 0x4) recvmmsg(r1, &(0x7f0000003680)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/137}, {&(0x7f00000004c0)=""/112}], 0x0, &(0x7f0000000580)=""/47}, 0x3ff}, {{&(0x7f00000005c0)=@sco, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/158}, {&(0x7f00000013c0)=""/4096}]}, 0x406}, {{&(0x7f0000000740)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x0, &(0x7f0000000880)=[{&(0x7f00000023c0)=""/4096}, {&(0x7f00000007c0)=""/115}, {&(0x7f0000000840)=""/51}]}, 0x3}, {{&(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/36}, {&(0x7f0000000980)=""/43}, {&(0x7f00000009c0)=""/25}, {&(0x7f0000000a00)=""/138}, {&(0x7f0000000ac0)=""/200}], 0x0, &(0x7f0000000c40)=""/222}}, {{&(0x7f0000000d40)=@x25, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000dc0)=""/210}], 0x0, &(0x7f0000000f00)=""/230}}, {{&(0x7f0000001000)=@x25, 0x0, &(0x7f0000003580)=[{&(0x7f0000001140)=""/154}, {&(0x7f0000001080)=""/85}, {&(0x7f0000001200)=""/5}, {&(0x7f0000001240)=""/202}, {&(0x7f00000033c0)=""/213}, {&(0x7f00000034c0)=""/98}, {&(0x7f0000001340)}, {&(0x7f0000003540)=""/64}], 0x0, &(0x7f0000003600)=""/86}, 0x6}], 0x329, 0x2040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$sock_int(r9, 0x1, 0x1436ef1047d38db8, &(0x7f0000000000)=0x6, 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RSETATTR(r11, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000f80)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f0000000400)=""/34, 0x22}, {&(0x7f0000000440)=""/45, 0x2d}, {&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000000540)=""/99, 0x63}], 0x5, &(0x7f0000000640)=""/69, 0x45}, 0x2}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000800)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/134, 0x86}], 0x2}, 0xbc}, {{&(0x7f0000000840)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000008c0)=""/98, 0x62}, {&(0x7f0000000940)=""/249, 0xf9}, {&(0x7f0000000a40)=""/33, 0x21}, {&(0x7f0000000a80)=""/226, 0xe2}, {&(0x7f0000000b80)=""/113, 0x71}, {&(0x7f0000000c00)=""/79, 0x4f}, {&(0x7f0000000c80)=""/200, 0xc8}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x8, &(0x7f00000033c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000000e00)=@vsock, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e80)=""/53, 0x35}, {&(0x7f0000000ec0)=""/98, 0x62}], 0x2}, 0x1}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0x0, 0x8, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000002c0)="7ee2afd28c862a412eef2fec68c1b0ab68c97deeb3e647890306625b2294e06c9e3023b27e4e2600"/55, 0x37) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0xce, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0xa12a200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x210002, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00000080000000003d", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x100800, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB="2c670600000000000000", @ANYRESDEC=r2, @ANYBLOB=',blksize=0x0000000000000200,mask=^MAY_EXEC,\x00']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) dup3(0xffffffffffffffff, r4, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) 17:22:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x5421, &(0x7f0000000340)=0x6) splice(r3, 0x0, r2, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 467.045509] device gretap0 left promiscuous mode [ 467.056127] bridge0: port 3(gretap0) entered disabled state [ 467.125784] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 467.156624] device bridge_slave_0 left promiscuous mode 17:22:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0xfffffffffffffe7c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000002c0)="c96e977246d4858d", 0x8) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000300)=0xfffffffd, 0x365) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 467.184334] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.254792] device bridge_slave_1 left promiscuous mode [ 467.263780] bridge0: port 2(bridge_slave_1) entered disabled state [ 467.315242] bond0: Releasing backup interface bond_slave_0 [ 467.371878] bond0: Releasing backup interface bond_slave_1 17:22:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240)=0x400000000004, 0x800, 0x7) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 467.417695] team0: Port device team_slave_0 removed [ 467.423872] team0: Port device team_slave_1 removed 17:22:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x5421, &(0x7f0000000340)=0x6) splice(r3, 0x0, r2, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 467.872231] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:22:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x210002, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00000080000000003d", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x100800, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB="2c670600000000000000", @ANYRESDEC=r2, @ANYBLOB=',blksize=0x0000000000000200,mask=^MAY_EXEC,\x00']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) dup3(0xffffffffffffffff, r4, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) 17:22:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x1, 0x8001, 0x4, 0x28, 0x0, 0x8b6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0xfffffffffffffee7) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r3, 0x0, &(0x7f0000000340)=0x6) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r5, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r5, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) write(r5, &(0x7f0000000300)="69043f004f85", 0x6) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x210002, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00000080000000003d", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x100800, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB="2c670600000000000000", @ANYRESDEC=r2, @ANYBLOB=',blksize=0x0000000000000200,mask=^MAY_EXEC,\x00']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) dup3(0xffffffffffffffff, r4, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) 17:22:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, 0x0, 0x0) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 468.390121] net_ratelimit: 7 callbacks suppressed [ 468.390126] protocol 88fb is buggy, dev hsr_slave_0 [ 468.390167] protocol 88fb is buggy, dev hsr_slave_1 [ 468.395080] protocol 88fb is buggy, dev hsr_slave_1 17:22:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:46 executing program 5: prlimit64(0x0, 0x2, &(0x7f0000000280)={0x6, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000000d00)=[{&(0x7f0000000e00)="a335ccda3d70f6aff62317c3f0e857c6a271d74b2b68817f341ee4f97f66118e8034310498616034daecb2a9077baf24bc9adeb598bc556428db158c6914a7bab8571234dba6e8f8b348d2fb08ed322b12d06f23c3ee89242c34d5aa938e129ad609471aeeabb899b18fcece2a721e2a4721e05e0078bb6b"}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)="9451a5d6387cfb4c341bbe10b0aa84878d3f3b4cf95c5549cfdc6b62156b211d2c89a20f4b5076923ebc77d0502244860682813b1d38e1415fff15260c09a48264755bccf969a4582f0380eb20889a6e0800092517dafcbf0f3859bc3de01f40b4617e93be3cba9531a128254207e214640068b1f39ea1057f2883745ad14ce2f97547c2d5cc618dce73afa23f1dd8e4bbb0935f0c37520d20976ae2a74a"}, {&(0x7f00000013c0)="000c350b1240318e23f2a593e519590bed748576da54eb7a49b58ae3dc493bc02209c793ca5de34564aafdec97c14f65b956b4dec045333af0b88ed59f1e07a755f4c0bed67c34d53dcaba7426463c11058e75a2d59ffca95090d66e3818b6e08d16b2139551992dd0e2d1b518146dc6f22b41bcbf2830ac8e2c266b134a06a769a91edda5ef05b4b7990bd8a3ff462620660e10b4020ed1d52ff911ee98b7aa182ff36f7779978e3c4ca29f681756bbf6d2d48c254ff25dfad834dbbd6785738cc9b41762bec8c3ebb94a9a53fb449d821b1a35b06c11ebfe4c87f0ccf5838ac3f71b82dbe1e4c505b1f104a67bb55e609f7295eface1d3c5b34349ade00d62c5138371e6ae2d482348e2c0334b75241afa8b87fefec98ee5733cc48a0b5d6f2531e3b919485aa2435999bc89cd0c86cac4e2d9c67ffe35624d999a7f9279c809ee228e1b303be23014d052c58875cd4ac6cc0bea3efeb3095baeb4f48d58cb9139bf793b360031843c438076b4c8da9d28f467ac52a7fe55acf85e1f2dbc287f493e76976510295fd6fe2273007c31ba391842a193782ae0ec6fb56c3112e0fd2aad28ff60baa88265fdc83b61b7e1f23a105170ef3402b42e90349806aba861cd0b518772830e1c0b89df6045f4c4afd8c2116dab8ea42e4ecfb6bc7028ce4092676bac42abce63ce9da93553fc050cfe1554631c41e4da2bbdfaa928e02aba2d99db3948dce554b0d4cbe31be80e6bea2a5d6ea5be65a2df85c2e07400d7a2adb9c74294306ab60ab643a69f6f5ed7d624825b1fc88326b7b36a096bc781ce8c99ae3a544d71e4048db672644d2a5c68fa5ae02951d34d13bc1bc2dcad76d980d1de4b1bcd22a6afee94cd4e98464016af9acd27b149e60f1f1fc9b174ebe464bbbfc48f980ca853988f1f6f93757e3328febbcba001e1eeab9e407ba8d1267af8eebfd568b6f59b6096fca942176e72cd83c8fc090b3959d336e1f24244f8a44ea6a3091c05e585e4a94905cd9ed4a389ca79b81e113a43779c2966ec5d6eceb567017360463e3a2772b5039748354ea21b6dbb1481fd5ddf8c41ecfd1535ff6e8ccdfbab7d307dcb2611ffe4d6fd8eb9be2b2ba6d6bd888c9232688f74d720028c1c3768aa1fec7ad8be251283f2bde36a33547f2eb73efb833929293356f35900633fe5cd3417bc59e5beca27214021895b1c281225274d3a9680c6133ddfdae0080d71741b2fd4f0673800c8716408d0dd15a9b295e274799f2bbdbe7723d0c9e328c9f5a380cca8edd5383fafc63d823ec2c5fa5a41ed172298379d63a0c1432ff7add016b2417027b648f398f385e22cbe897212a45055235474d4502eec08b9c92d8d477cd949ebaaccdf6ced0bfaf84b0772b1dde303d7062d4ce7121921308ae17ee83965ea9ca698a697861156fa7a9d4132aef093a4c7e39573e276a27b286397e6fb251beef8ceef4f4651de7b01fd5facc0b1632cbda745a408e04130ae39c2e24767ecd7262d3e4d99317038aadc97f8eea33749e7f3521559288facdf22e3fc55e731d7352f35326b47bd1da523c0f9f1116581c6e98455ba1c5bd137017cc3f9f231557f8e32fe683d4986c7731354a1f2b464670fa2762a2c4a640d8060bd4c251b180f8995949ca52be8acabefac56ead514b45706cb497578d68b34a9ffe7f7607b6fc394055efba26d80cafbe4d2cd034cd42d22736ad1d1fdfae02f2201381ea3bc9ab4eb00c9ba306b12149d679ba3fb5f95b14428add08a9157afc5496d02726a7bab800f11d5ecd08bc36c93d8a6664578be208f74d02c633092dc9244ec3ce6df520740663e9e85339cf0ba32070d303dc6939eecf4e89807e2e59069fb69f95b7be92ed359fa4fc0740659e39153c3849c0d030032e398f01bd22061583ae12f28a0b875954ac1602040dce2291ed54a6535a0f714b8c823533dc4182365659de7130f794787780ebf054f8b249ae4f4655201f45980ef719300cf7ab1da76ea02605994609fe43b379eb9d05e454242e088ee9c096ace7ae00769b0d094dedc7947edd3d094ff9e59d04c218ee042830174e03f03b0def5e52ab8c3353b4d9d9e877c3aafe7a7ac7612967ad74a607a11d8bbc9ade3fa60b69469108878339e457781aaeb924f8bb1f1b3618f9baa07df4c415340cc9aa1a275ad04005daf3810b1a671a18eb6d642372de86841b1ba2f80f4491f07cc137a18ca041db1da10a9b49f98e43fef0bb8c0c89441019646438e024f03e3dbcda8ae6c448037eb6a1b221e5afbac81d922c9c2b305201d76a30b175bf0bdae58471b66f8d022ecc49aab867f7316b528cf14ef2844e00cab41eff351a9f6c13bf1066d3b634bc82341fe84712d045d876a82a306c498cdc8005c88e9413fc1c8388d86eaa7947578744bcfacb9af8d8e73d218ce32967e6331346349a408967b6153c27e760e6e748169b129c5ca23f249871d6d279c4bf013c9b3c69fbc67076ac238b192e6d3f60fad7ee6b2598fea0c0d7f3f253dd03a6a8eecfa8177c7f88a99e913ddff5e3e0d3d47e3c0c19695857543b151d58ad1ab7a83786e9b6fe6f8436f4b8b25db65a5304aaf798a1ae0b0e2b46dff7c468b54d2616f2375979fd0012dcb06ab7d42c6539fd73cd46f9e393c8713aac5afaa8baa96ef875edd14b6b50eaff0ecff6f7ee37156f976f04a48014d6e06005fb35838987b670c1e980e607eea913e3b88946fc34d4bf9b735414aeafe8e27d0643045feb755c5f478598ae3fc40a5c8f669b8d11d34029fe108156fb0087cdedaad1542e46482d2e1cb38ea3b339833657640adabd01d165580b0dfe7195b02d4c7835e0baab43cb6f31901cf479e874d506c5d136684f89fa6239296f6d529b37efe4a885080d36ff175bd4fd3041949825862bd8e801621c9d7ba78f4208360b2ee7c4b939fb67cc03e3878ec9e72295928b5325f1548e5f88fbe4695ec9fed3e60faf79274ebd17519f33de6331b8c03d67c4d02730149918363bd67b0b35c8f08a6e0a4d7751214e740877059fdc05b321c387e3d34204be39d76f0a1a72ff0732d915ec5896b6312056b1fe0110967f8d17cba5717d658d7f5bfec28857e1797bfc63126c65fe4ae8e6a367a91ec864fa0fa64d69f17411c3ee91c5e1c6b018113c2dbe25ae6fd6f0d40d2f54179863495b6fb1aaba2f6ba612f1c404374546a9257a29158085ceeec4233e17f44d24bf48b0f073ba638971fc567156687a9d8569f53274c312c2d0d392b6b4d9dff4eaa0337de0f47410a44efe651674b7de6a107c525fc77748b563186639505c964184216b7920003deac6015388e85f20def54efc71db2a73041512d69e2af9bbc47ad51215ef7def458187ab66e861bf0d0fdc5c96c8ce27a9741bdc6efc19ad6ec67a23a6dfb875899915cfb2ba93adfaa8ad4ed232d64ba2e299bcc074d5f3a22a61c78a6394e178004e8666b65dbc967f5f252f7e8d886a2fb6b696b4bd1b66ffc9ba1c5009b6cc13930e5241d961d3e275841eb56cc50cb2fd51cce9b4f73d70d38cc2da3e74bdd134132a89ab11eaffcc219b2b90375a5f36d57c9d8e418b7dd5059c7995246ec7b690346b089d1024951047f95311c93606b300bd0407bf68aa2f20955469cdd16b60946fbb341320e860ac0da802b45788719b7de8c2b917124dc7a7d2854736f8d89375c882870c2f7526e851904adf4fe9c85def2502155d8e866c4d63ac73826561d61ade544972e25904f6d9b442c1c9400f0de7dad5f7edbeb35639cf28c614026a2af1722800658b62e39c0d08630cf2484d1ef120aa01cd21cbd2201c4163bba45ae5932b41a07491b534154663703f26f3c58166968f49b886c3b4409ac1ec6fa54789713d310b3d9e7dbf431922ea5804fb356bc648d6136396ac7bcd07c4bbf0f7c0435d3c13890b6edb6fdf4523b1092839b6a54d9f00b90f834911cf2d6e06fa3dee90316b8ab47e1b123f5faefcdff29cb6620f11bc1b17005b0bf889b0d51543ed16cfdd907c454dcaf0bf783cd2f48f72e2932acb795e15b62b9cb8e0b481e8234027ce4d76b1496a6510ccd0aa87cb37fca33f9a71c39ca150965242fb748ef747c241993f1e474f2a474f41caf57e97c763d6cd259b28b2a7e83e07ed6808473847a5260c0bacd79eff646f006c85a38379959b90ce620e6bebf551692c14402d2becf7a4dfe732e2df8ea5502f50683d679ff2710ac59cf1ca58a0d5f0c56db33d4807d02047d01d09ce060d140e0394d400b3b31806d512cbed8e060fa3d2aaa88bbc5f168936289d7c9abf9312220ad79fb86a836f19e6360b817d9fa798ebc4bc2c89133f4a0fa873ea897de9f7a8ac8175418081ae2081a1786eb3e5124a80b47e8117c9fdbcd8d24ea802861769e99a0c152a2681de1b39135ebde45ba48dbebaf2c3ad5c8b983a3722400fbd28dc916371e5890ffaa97bc57dbabc6058349c82bc4b09a3645153564aaadd39267867a602fcffa2afcea6fa85ee16670863717edfe9f2a124435616ca968f2a84ffef77bb434295a022753ce18768a518ba61e72beb9da1e82439d4767b3161cea3882a6b414369a854a59983b468d34a867c86dc354d875631d96688a0c6bd4b71e09e41af590de42f63e9078f3c0e792046f45fb02079e205142aad07205de477da478e8f22ca99e431d77052ce63d28f7954ec7fd9d29a255cff46fef63e18258d32e04d53da1bec08192212ff2728a3da2ff300c3aad10ae9a673a41fab6b10a428152d8396f57184c3366855e3538d62a57ae099f5c6f1dc424b88748999438e67ca861cbf1bb9064121502e9ffe946755d18d07b86fa9a65bb81a712e7f69f0b799bc96159bee12287b8e97f408f408d3eb40c7e05227fb79ff056108fa233eeaccf5901e4ddd241a98b2b9cf42434d662904ada7a67d031fb4bcbf65484844e3bac89cfe383a67355905727934103cc748a2807da0f7a6708ef25c303721539221f4e7e56f8439b6ce90e7fef4f0a7eca9ee86e80d488e64458d22bf880ebbe7b2b1be8c55d7567d46b1475d79c17f7f1765c215aa289981f6d0cafbdb6271fa6fa20ccb9cf2c632e00c6cb97b603d5d53281d70d3d9f2153d2016840b39678d37f9e5e676be88ffa61776ca53e6dcf33e9e63bc24721c4466589a60caf335cd28ea0a802bd27359d1e311505e4560077af9c01c678fa39fbf1b57d73c8009b8e6632b284a0122150f9d2cbbbf33d871df63ba42ee6e2cba3b01a601dd93001e0e11d2960b9b4b4a37e3510586a8ee31ae7a422bb67804565aa87fe2abe3a6bf5bb204a851223270ca711d17a9e4caf12eb46bf14f9b90b1e0264e98e19bb64fc43845303c57f22c5ea55954a3a890238c14a60c38c5ab045d5dbb7cfee468533fec84371a72857febbe224b79f9e5e7d35063a6b08fbbdcf8781315f101ebdac06adf6a7a5fc21d466fa4158247f94e2fbd29630d76595ed3a6c9b82b6bfe8f0cbc35f1a037b2f994693e9fb4422dc74d6873c7eb8ad925f6d6655b322e3e5b8251690da056599c9724cc7ce03448223d02bc94a588c1ba48d8213985db784044dec3dc086fa8c5a2be42707b16affcb9ba1dfc3323a795b92f4887dc535bed9f62fabfc47331632290e4f98f30487b0e9807a997e7dd86d2ac7cea490510a8b7bb295dd4ccb935b689386e871349883c536a6442077dfa8b4baf9c719aac54bdc4d9f7df51c41c30781a478cea7fa1808c28a75837d1e121cfae4387d2936d191c32e3e96cd043c71"}, {&(0x7f0000000ac0)="04c5a9157dd943aa41d824a2cab137a83bedda0a0604eabe127b504e26af147363dc9247d40d8705210c0510f92afdb36d5ea1b33179298f7373d27efcba5bea8d358a87d8394334a3eac0876c728b69e6039e0890be4c99f42082fd73e23ef2ca19d55c14477033639e8406d522097ef623eb7c449ce59977bbba1c6b591ac99b338db78524fa7a5fa84d5f5c9424db9e2a3d7f69f9084aabc234dbd3fe9ac7ea9469a8c032f1f31e0b797bbccf1afecc50d71650918337c1b31bf69f40ccb3fa90c9ba277d790ed785c78510e5074fe90cc3ffb678ba465742c8d9"}, {&(0x7f0000000bc0)="ec05a0c7bb86817b8660c1bff1de679f7ea8d087dc363222432938209c482c524fc660441d75b47e95bfdb33aec3709c8f166fba6536c75f55ce68e5cbb49b2bd6f4eb00c651c518e3781d9952b20f3d2e2fc7d8d5cb28114c8544d2f0658f74383c709662fe923db6e924b8a75ab38a4a31126888"}, {&(0x7f00000023c0)="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"}, {&(0x7f0000000c40)="fd007de6d8772e2025a15948656674476db4c0f9d465892580dfc6b95e17ff0a478783b019e1ba5c1d0b3d6a5fdfde7a265236809d6193e13bc53676fef711de5677b9c0132725016f04d4d76c58b45475245df7a7b28f75cd00c61f440d899ad89bba977176a3a164b43f7622dd13cd97d4097968209827a841e3f6685fa9eb14036293d0befa96c89e80d552b2aefdcee29609973c151783774605bbcaea5b9e4eea6314f0807cb6"}], 0x100000000000000d) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, 0x0, 0x0) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 469.002834] mmap: syz-executor.5 (21568): VmData 18657280 exceed data ulimit 6. Update limits or use boot option ignore_rlimit_data. 17:22:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x4) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x10000000, 0x4000}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, 0x0, 0x0) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 469.190110] protocol 88fb is buggy, dev hsr_slave_0 [ 469.195348] protocol 88fb is buggy, dev hsr_slave_1 17:22:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 470.470123] protocol 88fb is buggy, dev hsr_slave_0 [ 470.470142] protocol 88fb is buggy, dev hsr_slave_0 [ 470.475219] protocol 88fb is buggy, dev hsr_slave_1 [ 470.480258] protocol 88fb is buggy, dev hsr_slave_1 [ 471.270137] protocol 88fb is buggy, dev hsr_slave_0 [ 472.108163] audit: type=1400 audit(1571592169.491:171): avc: denied { map } for pid=21601 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13816 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 472.990959] IPVS: ftp: loaded support on port[0] = 21 [ 474.053393] chnl_net:caif_netlink_parms(): no params data found [ 474.087615] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.094122] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.101362] device bridge_slave_0 entered promiscuous mode [ 474.107893] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.114484] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.121627] device bridge_slave_1 entered promiscuous mode [ 474.138564] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 474.147622] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 474.164283] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 474.171581] team0: Port device team_slave_0 added [ 474.176947] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 474.184157] team0: Port device team_slave_1 added [ 474.189325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 474.196703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 474.253681] device hsr_slave_0 entered promiscuous mode [ 474.290471] device hsr_slave_1 entered promiscuous mode [ 474.330824] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 474.337830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 474.350072] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.356438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.363082] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.369421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.396330] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 474.402690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 474.411478] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 474.419994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 474.428098] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.435127] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.445406] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 474.451772] 8021q: adding VLAN 0 to HW filter on device team0 [ 474.459998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 474.468020] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.474490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.490975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 474.498584] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.504969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.513636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 474.522519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 474.529724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 474.542906] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 474.553632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 474.563848] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 474.575607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 474.583207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 474.591319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 474.599432] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 474.611540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 474.630145] net_ratelimit: 7 callbacks suppressed [ 474.630150] protocol 88fb is buggy, dev hsr_slave_0 [ 474.630180] protocol 88fb is buggy, dev hsr_slave_1 [ 474.635080] protocol 88fb is buggy, dev hsr_slave_1 [ 474.690218] protocol 88fb is buggy, dev hsr_slave_0 [ 474.695318] protocol 88fb is buggy, dev hsr_slave_1 [ 474.820184] protocol 88fb is buggy, dev hsr_slave_0 [ 474.825310] protocol 88fb is buggy, dev hsr_slave_1 [ 474.940184] protocol 88fb is buggy, dev hsr_slave_0 [ 474.945264] protocol 88fb is buggy, dev hsr_slave_1 [ 475.040656] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 475.060182] protocol 88fb is buggy, dev hsr_slave_0 [ 475.648715] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 475.668885] device bridge_slave_0 left promiscuous mode [ 475.697192] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.766426] device bridge_slave_1 left promiscuous mode [ 475.774929] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.829242] bond0: Releasing backup interface bond_slave_0 [ 475.886991] bond0: Releasing backup interface bond_slave_1 [ 475.963138] team0: Port device team_slave_0 removed [ 475.986385] team0: Port device team_slave_1 removed 17:22:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x210002, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00000080000000003d", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x100800, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB="2c670600000000000000", @ANYRESDEC=r2, @ANYBLOB=',blksize=0x0000000000000200,mask=^MAY_EXEC,\x00']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) dup3(0xffffffffffffffff, r4, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) 17:22:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:53 executing program 5: prlimit64(0x0, 0x5, &(0x7f0000000280)={0x9, 0x81}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000)=0xfffffff9, 0x35b) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) write(r6, &(0x7f00000002c0)="8f48422a68143631087ced7411aa43ddc13cc966492fefe75e043749401fb18b5a5109503e2bce5664f460731636a7fcbd36177252517a25b9d7196ce5ffe35609fdd2e485bebf58763440de", 0x5) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000000380), 0x102) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x210002, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00000080000000003d", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001}}, 0x90) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x100800, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB="2c670600000000000000", @ANYRESDEC=r2, @ANYBLOB=',blksize=0x0000000000000200,mask=^MAY_EXEC,\x00']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) dup3(0xffffffffffffffff, r4, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) 17:22:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), r5, &(0x7f00000003c0)=0xfffffffffffffffc, 0x100000400, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x99f0b5a7844c7591, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r5, 0x0, 0x0, 0x44001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x2}, 0xfffffffffffffeee) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:54 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x100000006, 0x800000000000008d}, 0x0) open(0x0, 0x40, 0x148) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x401, 0x1) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0xffffffffffffffee, 0x2, 0x1, 0x0, 0x3, 0x81}, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r9, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r9, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r9, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2, 0x0) splice(r10, &(0x7f00000001c0)=0xfffffdfffffffffc, r9, &(0x7f0000000240), 0x800, 0x1) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) openat$cgroup_ro(r12, 0x0, 0x275a, 0x0) r13 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$SIOCNRDECOBS(r13, 0x8907) 17:22:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 477.665080] device hsr_slave_1 left promiscuous mode [ 477.738492] device hsr_slave_0 left promiscuous mode [ 478.108677] bond0 (unregistering): Released all slaves [ 479.870965] IPVS: ftp: loaded support on port[0] = 21 [ 480.724101] chnl_net:caif_netlink_parms(): no params data found [ 480.757169] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.763768] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.770704] device bridge_slave_0 entered promiscuous mode [ 480.777201] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.784121] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.791250] device bridge_slave_1 entered promiscuous mode [ 480.809449] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 480.818479] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 480.834957] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 480.842218] team0: Port device team_slave_0 added [ 480.847799] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 480.854966] team0: Port device team_slave_1 added [ 480.860292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 480.867496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 480.870118] net_ratelimit: 17 callbacks suppressed [ 480.870123] protocol 88fb is buggy, dev hsr_slave_0 [ 480.874543] protocol 88fb is buggy, dev hsr_slave_0 [ 480.879383] protocol 88fb is buggy, dev hsr_slave_1 [ 480.884399] protocol 88fb is buggy, dev hsr_slave_1 [ 480.952877] device hsr_slave_0 entered promiscuous mode [ 481.000396] device hsr_slave_1 entered promiscuous mode [ 481.040722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 481.047676] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 481.060794] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.067236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.073885] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.080282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 481.106614] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 481.113102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 481.121640] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 481.129944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 481.137794] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.145057] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.155291] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 481.161786] 8021q: adding VLAN 0 to HW filter on device team0 [ 481.170274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 481.177855] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.184378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 481.193869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 481.201777] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.208117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.223371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 481.234000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 481.243021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 481.257446] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 481.267395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 481.277986] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 481.286048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 481.294088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 481.301882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 481.313542] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 481.324327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 481.410224] protocol 88fb is buggy, dev hsr_slave_0 [ 481.415643] protocol 88fb is buggy, dev hsr_slave_1 [ 481.540206] protocol 88fb is buggy, dev hsr_slave_0 [ 481.545645] protocol 88fb is buggy, dev hsr_slave_1 [ 481.670208] protocol 88fb is buggy, dev hsr_slave_0 [ 481.670211] protocol 88fb is buggy, dev hsr_slave_0 [ 481.710717] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 482.439276] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 482.465120] device bridge_slave_0 left promiscuous mode [ 482.474728] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.537039] device bridge_slave_1 left promiscuous mode [ 482.544905] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.603374] bond0: Releasing backup interface bond_slave_0 [ 482.659924] bond0: Releasing backup interface bond_slave_1 [ 482.733816] team0: Port device team_slave_0 removed [ 482.759176] team0: Port device team_slave_1 removed 17:23:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x741) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000c8030000000000000000000000000000000000008ca995a334c7a2f7"], 0x3c) 17:23:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x5, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = memfd_create(&(0x7f0000000040)='net/unix\x00', 0x0) dup3(r2, r0, 0x0) 17:23:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr="0000000000000000000000ff00", 0x2}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r7, &(0x7f00000002c0)={0xfffffffffffffe02, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:00 executing program 0: r0 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 17:23:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000400)='2', 0x1, 0x85, 0x0, 0x0) 17:23:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40040, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:00 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r2, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000140)={'\x00\xf4', 0xc3}, 0x28, 0x2) fstat(0xffffffffffffffff, 0x0) ioprio_set$uid(0x5, 0x0, 0x4) stat(0x0, &(0x7f0000000440)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 17:23:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x0, &(0x7f0000000340)=0x6) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="000f01"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 17:23:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = memfd_create(&(0x7f0000000040)='net/unix\x00', 0x0) dup3(r2, r0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x1181) r4 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r3, r4, 0x0, 0x2000005) 17:23:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x17f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000440)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x203d, 0x0) 17:23:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x68) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240)=0x4, 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 484.962733] device hsr_slave_1 left promiscuous mode [ 485.078045] device hsr_slave_0 left promiscuous mode [ 485.267897] bond0 (unregistering): Released all slaves [ 487.110174] net_ratelimit: 18 callbacks suppressed [ 487.110180] protocol 88fb is buggy, dev hsr_slave_0 [ 487.110183] protocol 88fb is buggy, dev hsr_slave_0 [ 487.110239] protocol 88fb is buggy, dev hsr_slave_1 [ 487.115178] protocol 88fb is buggy, dev hsr_slave_1 [ 487.170922] IPVS: ftp: loaded support on port[0] = 21 [ 487.910185] protocol 88fb is buggy, dev hsr_slave_0 [ 487.915514] protocol 88fb is buggy, dev hsr_slave_1 [ 488.004695] chnl_net:caif_netlink_parms(): no params data found [ 488.040146] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.046568] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.053731] device bridge_slave_0 entered promiscuous mode [ 488.060833] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.067240] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.074327] device bridge_slave_1 entered promiscuous mode [ 488.092022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 488.101101] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 488.117119] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 488.124447] team0: Port device team_slave_0 added [ 488.129897] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 488.137098] team0: Port device team_slave_1 added [ 488.142332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 488.149476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 488.203120] device hsr_slave_0 entered promiscuous mode [ 488.240392] device hsr_slave_1 entered promiscuous mode [ 488.310807] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 488.317876] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 488.329931] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.336310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 488.342942] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.349294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 488.375711] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 488.382212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 488.390314] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 488.398399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 488.406335] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.413212] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.422623] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 488.428688] 8021q: adding VLAN 0 to HW filter on device team0 [ 488.439797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 488.447443] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.453865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 488.464450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 488.472196] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.478665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 488.491449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 488.504943] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 488.515063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 488.526048] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 488.532771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 488.539735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 488.547728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 488.555434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 488.563045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 488.576818] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 488.586804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 488.660184] protocol 88fb is buggy, dev hsr_slave_0 [ 488.665271] protocol 88fb is buggy, dev hsr_slave_1 [ 488.790190] protocol 88fb is buggy, dev hsr_slave_0 [ 488.795422] protocol 88fb is buggy, dev hsr_slave_1 [ 488.991054] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 17:23:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x2}, {0x16}]}) 17:23:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:07 executing program 2: pipe(&(0x7f0000000140)) r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000500)=0x7, 0x4) 17:23:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{&(0x7f0000000440)=@can, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/15, 0xf}], 0xc1, &(0x7f0000000840)=""/31, 0x1f}, 0x3f}, {{&(0x7f0000000580)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/5, 0x5}, {&(0x7f0000000640)=""/46, 0x2e}, {&(0x7f0000000680)=""/31, 0x1f}], 0x3, &(0x7f0000000700)=""/130, 0x82}, 0x10001}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000400)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r9, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r9, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r9, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r9, &(0x7f00000002c0), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = accept4$netrom(r11, &(0x7f0000000380)={{0x3, @null}, [@remote, @null, @null, @rose, @rose, @netrom, @default]}, &(0x7f0000000240)=0x48, 0x0) r13 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2c9140) r14 = dup2(r12, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) write$P9_RSETATTR(r14, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:07 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xe9bb193195e63c7f, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffff9) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x40032, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/policy\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000380)=0x10000, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) fcntl$setstatus(r0, 0x4, 0x40400) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000580)=0x10800874, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000440)=0xc) request_key(0x0, &(0x7f0000000340)={'\x00\x00\x04', 0x0}, &(0x7f0000000380)='./cgroup.cpu\x00', 0xfffffffffffffffd) request_key(&(0x7f00000003c0)='blacklist\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b5c8f627f8d4aa9564dc8e45748a2a73673855605f255a28729f2e796f8f2d6342877e6bf6917eca4b62771502c5d08b0165b0b5cf43217186f9a2da54cd0479", "9537d08575b897c29a5b68e71712bf8ada3df53db8ee2b79733ad93a05b5a317"}) getpgid(0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='mounts\x00') r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x44) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000680)={0x0, {{0xa, 0xce21, 0x2, @mcast2}}}, 0x84) unshare(0x4040000000) [ 489.712958] audit: type=1400 audit(1571592187.101:172): avc: denied { setopt } for pid=21902 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 489.944238] IPVS: ftp: loaded support on port[0] = 21 17:23:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000), 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:07 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x8000) recvmsg(r0, &(0x7f0000000380)={0x0, 0x237, 0x0, 0x0, 0x0, 0xfffffffffffffe2c}, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 17:23:07 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x400, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 17:23:07 executing program 2: socket$inet6(0xa, 0x1000000000000002, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 17:23:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/132, 0x84}, {&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000480)=""/201, 0xc9}, {&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000000580)=""/19, 0x13}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/83, 0x53}, {&(0x7f0000001640)=""/167, 0xa7}], 0x9, &(0x7f00000017c0)=""/74, 0x4a}, 0x7fff}, {{&(0x7f0000001840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/68, 0x44}, {&(0x7f0000001940)=""/238, 0xee}], 0x2}, 0x200}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/160, 0xa0}], 0x1, &(0x7f0000001b80)=""/42, 0x2a}}, {{&(0x7f0000001bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001c40)=""/148, 0x94}, {&(0x7f0000001d00)=""/44, 0x2c}, {&(0x7f0000001d40)=""/242, 0xf2}], 0x3, &(0x7f0000001e80)=""/156, 0x9c}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/4096, 0x1000}, 0x1000}, {{&(0x7f0000003080)=@hci, 0x80, &(0x7f0000005100)=[{&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}], 0x2, &(0x7f0000005140)=""/87, 0x57}, 0x80000001}, {{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f00000051c0)=""/47, 0x2f}, {&(0x7f0000005200)=""/164, 0xa4}], 0x2, &(0x7f0000005300)=""/95, 0x5f}}, {{&(0x7f0000005380)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000005500)=[{&(0x7f0000005400)=""/234, 0xea}], 0x1, &(0x7f0000005540)=""/4096, 0x1000}, 0x3025c258}], 0x8, 0x40002102, &(0x7f0000006740)={0x0, 0x1c9c380}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, ["", "", ""]}, 0x24}}, 0x4000c001) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f0000006900)={0x0}}, 0x20004000) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x4011865) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f00000001c0)=0x2) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/17) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0x5, 0x0, 0x8}, 0xfffffffffffffda8) 17:23:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000), 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:08 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000014008105e00f80ecdb4cb92e0a68022c14000000160001008e7948f328995a017c7b5851060000000003", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000015008105e00f80ecdb4cb92e0a68022c14000000160001008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 17:23:08 executing program 2: socket$inet6(0xa, 0x1000000000000002, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 490.731503] IPVS: ftp: loaded support on port[0] = 21 17:23:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x8400ae8e, 0x0) dup2(r5, r2) 17:23:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18, 0x68}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:23:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000), 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x30, 0x2, 0x0, 0x800, 0x5, 0x4, 0x0, 0x80000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002, 0x61b, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x5, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f00000002c0), 0xfffffffffffffcb8) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) recvmmsg(r8, &(0x7f0000000300), 0x0, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xffffffffffff9ff9}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x1, 0x0, @ioapic={0x4000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 491.642409] *** Guest State *** [ 491.646063] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 491.656195] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 491.665885] CR3 = 0x00000000fffbc000 [ 491.669624] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 491.675940] RFLAGS=0xffffffffffff9ffb DR7 = 0x0000000000000400 [ 491.746342] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 491.755937] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 491.799301] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 491.808213] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 17:23:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x4, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr="0000000000ea00008c00000000c00700"}, 0x1c) socket$packet(0x11, 0x4, 0x300) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video0\x00', 0x2, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000300)="f437cd706204ee9aae2bb677af4e8f4ad5e1a6c1dbd8078f2846ceda262009a58e012cf43430", 0x26) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xffffffff, 0x80003}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x0, 0x97807a98b9f36832, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt(r2, 0x65, 0x1, 0x0, 0x0) [ 491.972557] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 492.041214] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 492.071178] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 492.071187] GDTR: limit=0x0000ffff, base=0x0000000000000000 17:23:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 492.092340] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 492.101674] IDTR: limit=0x0000ffff, base=0x0000000000000000 17:23:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x7}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 492.146615] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 492.331792] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 492.350697] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 492.362346] Interruptibility = 00000000 ActivityState = 00000000 [ 492.368845] *** Host State *** 17:23:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 492.383091] RIP = 0xffffffff81174c30 RSP = 0xffff8880570cf998 [ 492.416776] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 17:23:09 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208204) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000001020026fe) [ 492.435934] FSBase=00007f1be2773700 GSBase=ffff8880aee00000 TRBase=fffffe0000034000 [ 492.462711] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 492.468893] CR0=0000000080050033 CR3=00000000a0ecc000 CR4=00000000001426f0 17:23:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = open(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1c1) openat$cgroup_ro(r10, 0x0, 0x275a, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$P9_RSETATTR(r12, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 492.759231] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff862018e0 [ 492.771441] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 492.787590] *** Control State *** 17:23:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 492.792339] audit: type=1804 audit(1571592190.181:173): pid=22084 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir193792557/syzkaller.eNlHda/518/bus" dev="sda1" ino=17670 res=1 [ 492.823926] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000e3 [ 492.860116] EntryControls=0000d1ff ExitControls=002fefff [ 492.879055] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 492.896365] VMEntry: intr_info=80000006 errcode=00000000 ilen=00000000 [ 492.906467] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 492.907500] audit: type=1804 audit(1571592190.291:174): pid=22089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir193792557/syzkaller.eNlHda/518/bus" dev="sda1" ino=17670 res=1 [ 492.914026] reason=80000021 qualification=0000000000000000 [ 492.975300] IDTVectoring: info=00000000 errcode=00000000 17:23:10 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r0, 0x400, 0x0) setreuid(0xee01, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 493.120162] net_ratelimit: 18 callbacks suppressed [ 493.120167] protocol 88fb is buggy, dev hsr_slave_0 [ 493.130220] protocol 88fb is buggy, dev hsr_slave_1 [ 493.153764] TSC Offset = 0xfffffef61c6c9bbe [ 493.193667] TPR Threshold = 0x00 [ 493.223821] EPT pointer = 0x000000008ff4f01e [ 493.233264] Virtual processor ID = 0x0002 17:23:10 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140), r1, 0x0, 0x1, 0x4}}, 0x20) 17:23:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$inet6(r8, &(0x7f0000000300), &(0x7f0000000380)=0x1c) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x48000, 0x0) splice(r9, &(0x7f00000001c0), r7, &(0x7f0000000440), 0x9, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RSETATTR(r11, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = memfd_create(&(0x7f0000000040)='net/unix\x00', 0x0) dup3(r2, r0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x1181) r4 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x2000005) [ 493.350102] protocol 88fb is buggy, dev hsr_slave_0 [ 493.350135] protocol 88fb is buggy, dev hsr_slave_1 [ 493.355249] protocol 88fb is buggy, dev hsr_slave_1 17:23:11 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:11 executing program 0: 17:23:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0xffffffffffffff01}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_SREGS(r2, 0x8400ae8e, 0x0) 17:23:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x6, 0x0, 0x81}, 0x3c) 17:23:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x8000a0ffffffff, 0x11c9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 494.150123] protocol 88fb is buggy, dev hsr_slave_0 [ 494.155276] protocol 88fb is buggy, dev hsr_slave_1 17:23:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7f}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) splice(r4, 0x0, r6, 0x0, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000300), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xbf, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) memfd_create(&(0x7f0000000040)='net/unix\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) 17:23:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e"], 0x1) lseek(r1, 0x0, 0x4) 17:23:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:12 executing program 2: 17:23:12 executing program 0: 17:23:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:12 executing program 2: 17:23:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:12 executing program 0: 17:23:12 executing program 2: 17:23:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:12 executing program 2: 17:23:12 executing program 0: 17:23:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, 0x0, 0x0) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:12 executing program 2: [ 495.190117] protocol 88fb is buggy, dev hsr_slave_0 [ 495.195262] protocol 88fb is buggy, dev hsr_slave_1 17:23:12 executing program 0: 17:23:12 executing program 2: [ 495.430106] protocol 88fb is buggy, dev hsr_slave_0 17:23:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:13 executing program 2: 17:23:13 executing program 0: 17:23:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:13 executing program 0: 17:23:13 executing program 2: 17:23:13 executing program 0: 17:23:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, 0x0, 0x0) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r3, 0x0, &(0x7f0000000340)=0x6) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000002c0)="5b1f8caf35f840b3ae177ade273753c9c831ca9034", 0x15}, {&(0x7f00000004c0)="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", 0x1ae}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="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", 0x1000}], 0x4, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2d, &(0x7f0000000240), 0xfe76) bind$unix(r5, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r5, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(r6, &(0x7f00000001c0)=0x2, r2, &(0x7f0000000380)=0xfffffffffffffffc, 0x804, 0x5) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RSETATTR(r8, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:13 executing program 2: 17:23:13 executing program 0: 17:23:13 executing program 2: 17:23:13 executing program 0: 17:23:13 executing program 2: 17:23:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xffff, 0x7fffffff, @loopback, 0xffff}, 0xfffffe41) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:14 executing program 0: [ 497.051457] IPVS: ftp: loaded support on port[0] = 21 17:23:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, 0x0, 0x0) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:15 executing program 2: 17:23:15 executing program 0: 17:23:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x20000000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x26, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0xfffffffc, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x0, 0x6703ca82916fd4c7, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(0xffffffffffffffff, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:15 executing program 2: 17:23:15 executing program 0: 17:23:15 executing program 2: 17:23:15 executing program 0: 17:23:15 executing program 2: 17:23:15 executing program 0: [ 498.310113] net_ratelimit: 10 callbacks suppressed [ 498.310118] protocol 88fb is buggy, dev hsr_slave_0 [ 498.320229] protocol 88fb is buggy, dev hsr_slave_1 17:23:16 executing program 2: 17:23:16 executing program 0: 17:23:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/146, 0x92}], 0x1, &(0x7f0000000440)=""/120, 0x78}}, {{&(0x7f00000004c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000540)=""/139, 0x8b}, {&(0x7f0000000300)=""/12, 0xc}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/241, 0xf1}], 0x4, &(0x7f00000023c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000000740)=@ipx, 0x80, &(0x7f0000000c00)=[{&(0x7f00000007c0)=""/153, 0x99}, {&(0x7f0000000880)=""/102, 0x66}, {&(0x7f0000000900)=""/98, 0x62}, {&(0x7f0000000980)=""/184, 0xb8}, {&(0x7f0000000a40)=""/3, 0x3}, {&(0x7f0000000a80)=""/27, 0x1b}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000ac0)=""/186, 0xba}, {&(0x7f0000000b80)=""/118, 0x76}], 0x9}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000cc0)=""/182, 0xb6}, {&(0x7f0000000d80)=""/202, 0xca}, {&(0x7f0000000e80)=""/149, 0x95}, {&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001000)=""/167, 0x481}, {&(0x7f00000010c0)=""/45, 0x2d}, {&(0x7f0000001140)=""/1, 0x1}, {&(0x7f0000001180)=""/50, 0x32}, {&(0x7f00000011c0)=""/120, 0x78}, {&(0x7f0000001240)=""/86, 0x56}], 0xa, &(0x7f00000043c0)=""/115, 0x73}, 0x10000}, {{&(0x7f0000004440)=@sco, 0x80, &(0x7f00000045c0)=[{&(0x7f00000044c0)=""/182, 0xb6}, {&(0x7f0000004580)=""/61, 0x3d}], 0x2, &(0x7f0000004600)=""/61, 0x3d}, 0x42000}, {{&(0x7f0000004640)=@ax25={{0x3, @netrom}, [@remote, @netrom, @default, @rose, @netrom, @bcast, @null, @netrom]}, 0x80, &(0x7f00000047c0)=[{&(0x7f00000046c0)=""/187, 0xbb}, {&(0x7f0000004780)=""/40, 0x28}], 0x2, &(0x7f0000004800)=""/131, 0x83}}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f00000048c0)=""/139, 0x8b}, {&(0x7f0000004980)=""/141, 0x8d}, {&(0x7f0000004a40)=""/135, 0x87}, {&(0x7f0000004b00)=""/105, 0x69}, {&(0x7f0000004b80)=""/231, 0xe7}, {&(0x7f0000004c80)=""/87, 0x57}, {&(0x7f0000004d00)=""/237, 0xed}, {&(0x7f0000004e00)=""/1, 0x1}, {&(0x7f0000004e40)=""/181, 0xb5}, {&(0x7f0000004f00)=""/156, 0x9c}], 0xa}, 0x7ff}, {{&(0x7f0000005080)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000005100)=""/23, 0x17}, {&(0x7f0000005140)=""/23, 0x17}], 0x2, &(0x7f00000051c0)=""/146, 0x92}, 0x2}, {{&(0x7f0000005280)=@sco, 0x80, &(0x7f0000005580)=[{&(0x7f0000005300)=""/163, 0xa3}, {&(0x7f00000053c0)=""/187, 0xbb}, {&(0x7f0000005480)=""/193, 0xc1}], 0x3}, 0x4}], 0x9, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:16 executing program 2: 17:23:16 executing program 0: 17:23:16 executing program 2: 17:23:16 executing program 0: 17:23:16 executing program 0: 17:23:16 executing program 2: [ 499.350170] protocol 88fb is buggy, dev hsr_slave_0 [ 499.355385] protocol 88fb is buggy, dev hsr_slave_1 17:23:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:17 executing program 0: 17:23:17 executing program 2: 17:23:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x1, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) recvmmsg(r1, &(0x7f0000003ec0)=[{{&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000004c0)=""/51, 0x33}, {&(0x7f0000000500)=""/70, 0x46}, {&(0x7f0000000580)=""/59, 0x3b}, {&(0x7f00000005c0)=""/167, 0xa7}], 0x7, &(0x7f0000000700)=""/246, 0xf6}, 0x7}, {{&(0x7f0000000800)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000680)}, {&(0x7f00000008c0)=""/36, 0x24}], 0x2, &(0x7f0000000940)=""/62, 0x3e}, 0x7}, {{&(0x7f0000000980)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a00)=""/111, 0x6f}, {&(0x7f0000000a80)=""/66, 0x42}, {&(0x7f0000000b00)=""/114, 0x72}, {&(0x7f0000000b80)=""/64, 0x40}, {&(0x7f0000000bc0)=""/232, 0xe8}, {&(0x7f0000000cc0)=""/249, 0xf9}], 0x6, &(0x7f0000000e40)=""/131, 0x83}, 0x8}, {{&(0x7f0000000f00)=@rc, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f80)=""/199, 0xc7}, {&(0x7f0000004240)=""/186, 0xba}, {&(0x7f0000001200)=""/186, 0xba}], 0x3, &(0x7f00000012c0)=""/121, 0x79}, 0x2}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f00000010c0)=[{&(0x7f0000001440)=""/119, 0x77}, {&(0x7f00000014c0)=""/237, 0xed}, {&(0x7f00000015c0)=""/89, 0x59}, {&(0x7f0000001640)=""/131, 0x83}], 0x4, &(0x7f0000001700)=""/101, 0x65}}, {{&(0x7f0000001780)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000001800)=""/203, 0xcb}, {&(0x7f0000001340)=""/48, 0x30}, {&(0x7f0000001900)=""/69, 0x45}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x4, &(0x7f00000029c0)=""/4096, 0x1000}, 0xfffffffc}, {{&(0x7f00000039c0)=@pppol2tpv3, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003a40)=""/94, 0x5e}, {&(0x7f0000004140)=""/252, 0xfc}], 0x2, &(0x7f0000003c00)=""/32, 0x20}, 0xffffffff}, {{&(0x7f0000003c40)=@ax25={{0x3, @default}, [@null, @bcast, @null, @rose, @default, @remote, @rose, @default]}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003cc0)=""/197, 0xc5}], 0x1, &(0x7f0000003e00)=""/158, 0x9e}, 0xfff}], 0x8, 0x2020, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0xfffffddb}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(r5, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 499.590114] protocol 88fb is buggy, dev hsr_slave_0 [ 499.590151] protocol 88fb is buggy, dev hsr_slave_1 [ 499.595215] protocol 88fb is buggy, dev hsr_slave_1 17:23:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:17 executing program 2: 17:23:17 executing program 0: 17:23:17 executing program 2: 17:23:17 executing program 0: 17:23:17 executing program 5: r0 = open(0x0, 0x40, 0x148) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f00000002c0)=')wlan0-&@\x00', 0xffffffffffffffff}, 0x30) sched_setattr(r1, &(0x7f0000000380)={0x20, 0x2, 0xe935b378b385be39, 0x3f, 0x1, 0x2, 0xfffffffffffffffd, 0x8}, 0x5b0db259254edcb8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r4, 0x407, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) write(r8, &(0x7f0000000280)="03e0ff0084d88d1d04", 0x3) r9 = socket$netlink(0x10, 0x3, 0x7) writev(r9, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r10, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r10, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r10, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r10, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240)=0xfffffffffffffffe, 0x801, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$P9_RSETATTR(r12, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:17 executing program 2: [ 500.390122] protocol 88fb is buggy, dev hsr_slave_0 [ 500.395285] protocol 88fb is buggy, dev hsr_slave_1 17:23:17 executing program 2: 17:23:17 executing program 0: 17:23:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x5421, &(0x7f0000000340)=0x6) splice(r3, 0x0, r2, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:18 executing program 0: 17:23:18 executing program 2: 17:23:18 executing program 2: 17:23:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x4, 0x9) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r6, 0x957bab3e7c17c71, &(0x7f0000000340)=0x9) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x10a, 0x2, 0xa2048ceb6ce02d17, 0x0, 0x8003, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:18 executing program 2: 17:23:18 executing program 0: 17:23:18 executing program 2: 17:23:18 executing program 0: 17:23:18 executing program 2: [ 501.411277] IPVS: ftp: loaded support on port[0] = 21 [ 501.430147] protocol 88fb is buggy, dev hsr_slave_0 17:23:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x0, &(0x7f0000000340)=0x6) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) sched_setattr(0x0, &(0x7f0000000080)={0xfffffffffffffffe, 0x6, 0x1, 0x10, 0x3, 0x4, 0x81, 0xffffffffffe}, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r5, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) 17:23:19 executing program 0: 17:23:19 executing program 2: 17:23:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x5421, &(0x7f0000000340)=0x6) splice(r3, 0x0, r2, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:19 executing program 0: 17:23:19 executing program 2: 17:23:19 executing program 0: 17:23:19 executing program 2: 17:23:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00\xd0\x15\"t\x88\a\xba\xb8*G>\xfe\x91\xc3\x9aM\x1d\xfeD\x15(\xba\x84\x95\xf9\x01\x0e\xdbY\xcf\x03e\xa8cac[\x1e\xd8Y\xce\xe6#\x12\x16\xa5A\x1e\xe8A\xef\x95\x040c\x00\xc4O\x872lF^QQ\xbcm\x98K\xe19\xf4\x15\x9d~\xb8\xde\xf1\xce\xa6e\xf6\xf8G\xa0\x14\xbds\xbf\xa2f\x11\x8d\xa5h\x11O\xd4\xbcL\x86\"') readv(r0, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/200, 0xc8}, {&(0x7f00000022c0)=""/4096, 0x1000}], 0x2) 17:23:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000004c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00X\xc4\x97\x1f\x997\xc4x\xa4\'\xf3\xfdc}\x82\xd0\x84\xb2\x8f$\xe9\x8c\x80\xaf\xd9\x8c\xbc;\x95d\x14\xd7$7\xe8\"~\xb6\xdf\xe5h\x88\x91\xa8NK6\xa5\x9a\xc0E\xb8d:I\xec\xb8\xa5\xef\xf9*\x046s\xe7\a\x98\xecVsD\xd8\xd0\r\xf7#^\x80X\x8d\x0f\x90\x03\x84\xd3\x13W<\x9f\x87\xc0\x8a\\4_\xe6[\x16\x82\x1c\xd0\x1a`\xc4\x7f\xc5lt\\\x90\vp\x85\xc7\xe9gI') 17:23:20 executing program 0: socket(0x0, 0x0, 0x0) stat(0x0, 0x0) r0 = gettid() dup2(0xffffffffffffffff, 0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800, 0x0) gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) bind$netlink(0xffffffffffffffff, 0x0, 0x394) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1020000000016) 17:23:20 executing program 2: pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = dup3(r2, r0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="89", 0x8}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 17:23:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f00000002c0)={0xa, 0x22, 0x4, @mcast1, 0xffffffff}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x5421, &(0x7f0000000340)=0x6) splice(r3, 0x0, r2, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:20 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='le'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:23:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0xfce2) r4 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r4, 0x0, &(0x7f0000000340)=0x6) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RSETATTR(r8, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 503.510687] net_ratelimit: 6 callbacks suppressed [ 503.510693] protocol 88fb is buggy, dev hsr_slave_0 [ 503.520735] protocol 88fb is buggy, dev hsr_slave_1 [ 503.750110] protocol 88fb is buggy, dev hsr_slave_0 [ 503.750180] protocol 88fb is buggy, dev hsr_slave_1 [ 503.755186] protocol 88fb is buggy, dev hsr_slave_1 17:23:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0xffffffffffffff56, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x14}}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff916}}, 0xfffffffffffffe45) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 504.031324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=768 sclass=netlink_route_socket pig=22651 comm=syz-executor.4 17:23:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 504.560144] protocol 88fb is buggy, dev hsr_slave_0 [ 504.565296] protocol 88fb is buggy, dev hsr_slave_1 17:23:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0xffffffffffffffdc) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_POLL(r7, &(0x7f00000002c0)={0x18, 0xd82d9ffc5a2058f9, 0x3, {0xc5c}}, 0x1f9) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x0) socket$netlink(0x10, 0x3, 0xc) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20ncci\x00', 0x0, 0x0) writev(r8, &(0x7f0000000980), 0x10000000000001ba) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r9, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r9, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r9, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r9, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 504.824023] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=768 sclass=netlink_route_socket pig=22682 comm=syz-executor.3 [ 505.590132] protocol 88fb is buggy, dev hsr_slave_0 [ 505.595325] protocol 88fb is buggy, dev hsr_slave_1 [ 505.671006] IPVS: ftp: loaded support on port[0] = 21 [ 505.830124] protocol 88fb is buggy, dev hsr_slave_0 17:23:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x0, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x5) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 506.310423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=768 sclass=netlink_route_socket pig=22710 comm=syz-executor.4 17:23:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:23 executing program 5 (fault-call:25 fault-nth:0): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000001080)=[{&(0x7f0000001140)="6a3348fcb6722d21b006d292340bc75158f23b3c717f9b808d13d3461719bd325fe52c22f0c89e59eb9b2fed811ac035a4ddb0bcb083de72850c1f014a8f8f9d8ccf0e71860f36256c6294a85dd94d"}, {&(0x7f0000000e80)="979f1f8489a84dbae7cdbf00d733e11a7c403f30875a03d54c4f0270bc365c7796d816a12d5626409d1ee7ba986183112f"}, {&(0x7f0000000ec0)="4e788dbe8884fcdbbe36d30d07a874c376cff264970709aa6b9347d54d15f6307403970bccc6a12f63bade51cd814113392d8e5d345d2e90afb2407af0215ed713b29ee210e2d5dc372bc51a68dc07e2e1b48d7bb52135fe87a2df43f1960aea5fbcf1b776b4f2303ef6ce51ee2d9341acbc2e5579b5ddd78bd6f2e3326a62c3fa800c5c2aad48d0bcf14f0459f6db75db84c2585e3239098434ce52818a8ca9ca32c92f", 0x283}, {&(0x7f0000000f80)="c9348118cd951d7e27e1d66441135ba16a8cffbff827e1bed99ed17c5b39bd9cba92227eecd630b006953a55b40d8cc12dcdc77f261e3efae6f34c7120b7af94d33d6077071d552d0d9a84027c5f6347f4d0cc783e73bac8d2122d94fb6a9555ec598a21737d6e0df13d1493e8f7cfed1640"}, {&(0x7f0000001000)="173c05136f48ea99d62ae6a6f60670e8de1a55d7a9eaa82d8aa7f0a52791ec693375c84010703813a895761e2aef0e1d6da61cafb867a35f4c70ee938e2692da464f54db8d14f2d933bfc3224749de2bf6bbaf42ee57bf75190759a115c315a39002f9d0c59ff6991186379110d2c3ac64fc"}], 0x10eb) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RSETATTR(r8, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 506.974341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=768 sclass=netlink_route_socket pig=22739 comm=syz-executor.3 17:23:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffe000/0x2000)=nil) sendmmsg$inet6(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001ec0)="3c8941f50eeb8ca68ce4f4c42bf3cc6a163af1cb3563527886d89c3ca03931eb67", 0x21}], 0x1}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002dc0)="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", 0x241}], 0x1}}], 0x2, 0x0) 17:23:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='c;;\xada\xfe\x18\f{9}8K\xd5@\xb6u\x00\xb2\xc2bk\xe0\xa5\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x43, 0xb, 0xd9d3) fallocate(r0, 0x46, 0x0, 0x910001) pkey_alloc(0x0, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 507.228444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=768 sclass=netlink_route_socket pig=22779 comm=syz-executor.4 17:23:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000400)="83", 0x1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x2d, 0x2, 0x1, 0x401, 0xb, 0x0, 0x1000000, 0x80000000}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000800000000000", @ANYRES32=r6, @ANYBLOB="1104000000000000280012000c0001007665746800000000180002001400010004000000", @ANYRES32=0x0, @ANYBLOB="0000010000000000"], 0x48}}, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r7, 0x5422) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000e00ffffffff0000000008000100736662002c00020028000100000000000000002000000000000000000000000000000000000000000000000034000000d4c3319c2040039248d1bfdd379173b38f5aece37fe4473b778ea599381ac68fc8ce3d20fe447cd073fa16e02ec2c40ebe887f35a6ef15d0a3532032f8ef1ba9b3e8621f3562696902b5738c1973fa6dd3d39cd026b9644412317aab565f50a8c0bd79a4f234965c20dd5d20f92eada487acecde03a0c35a"], 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0xe}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) [ 507.503131] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 17:23:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2007fffffff, 0x6) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="63085dbfbea6c20d4fc0b0636405778b", 0x10) timer_create(0x1, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0xa3c) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f00000007c0)='/de\xa2ut\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r9, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="433440a71fd4bbb5ddd1e6a646cc571e7d4e9659e5ff3520071dae8753dc5e795034bb3dd723f9a77b48bc7c077d63afcf2ea7392700462f5f1fbfbefd521a1e684f9ef3d11cdaf530a0428caf9831677bf387e7554e30fd697d8891d3f9d072d8aef58bb80d045b662031e0d98974ed7435b1854358a379fc03fba4aacb1e8e3237c9d5624b7f377e655c49ff5104c7498ada73c0af07d1148fe0b74bdde006784780cf42a96d7d1f3c957abb96dfa3b0bfa208c9e7dd5d3e381a69f50267db8514efb9e1ad61a2aef79757829e4b9e91342ee5686449096e01e922110f66aa3d2e32a818fc781fe402dbd47122ddee328cbefe007d9abdb06f6c46289aaa6b65208fc6aea28b213fd8ea9e9794e65b1e343034d5c19ddebbd9e6c9eb42255903bc14be26592a21a8849034430399f987d3157b74418ce3702c535b28e99490531990a44c1182f57dc2c376d4ba9fc926a91cb8345b9462a441a3fc67c26a27dc5ee4038ace5e581750042eb8492c13df8b93c46de81675524466e354189a7681bf9b90b00b22d05e03598015974da0f7f0f7588cf69569e44c41034773ab121d938bb856caa8ffbac64c0accc1620c55ffb1329aee8e5b27378a6714b705423451dbff3457281f7c581a272242ad79f76c0f3a31752c0fdf038de14527794a582f1f3ba193d36d8f5e9d1dbaeef32284a0613792a4e10089af61baf4d9a0b85a511ba05120d40130681d3aa7fafdd592e555e98b56449af71001ddddb48ff31fc499209adc68ccd7171193c827c713b00b512ccdb6aba830af0773060353afbc5f1ff979503ae202c85ae1f28af752eb54d8cc51e5923852e7649a28f181e2fe67513b8df01172348ae8e9c9bfe1e77572b8c903bfee6575c5d7570b16c37d479ac86ae7669091be0ec16d60b8c769a528f9c290f73a81f01dc156d330b5b6ef95e4c97467ebc50926d9f09b78db2606a47ae00787c7117c42581f049c333aba4b8a6a3f9e49f57c591763f188a47977e5d61e58d8d0252277fdc5f340d0dfb1c1417286b1acab753b4c8c3249eec2d533a3dfeba964e8fd6f16e8fb9af56b69056fa4e10022003d1f291d51d47d5077fc59e4872e7e12394ad2133d0ed683ea829f3797edf9f3918e68847c285220284ea90184e3e5d7cdc13a22a32ed10441e3b46a2845d590aa0b847895e4f2863b7a5d2077140eeb516e0e837c9df55d727b1a876fdc07d1103d86fc2e0f4d9f162e9b27fd2bcfcc4c1b54d42bee18e5a38a31df232de196ea06fa1a5ba4104b505d163dab734a00be126ae957f5491b8335cd45d313ecb743b493951172fadc5f0c4d192509ca9007ac2340b306a0b785eaa804ae65dfde628171116931af13c54d0ff85356149c39e23c6c7b8cff2639137586297ba92f287cf8135c40e1c7d0a919ce681b1a90f8b63f93ffde5c0b5661ecfaa994a91eae497ae2a95da74b6a1b370a92705c4a38c8873ed45616b2a253fc8e3cb04dfa6b5472f455ea87ceeff9bcd0acc4fdd8f61e6fadabf672ab50478a4b94585174366bdff410965156a5a31b470e09465f400cc67952369c4cd7561bae414b153e546fa9b57e7a738842c864a5deb476fee2121b63b0bd036c64b04f360366f7a6e45dae1cfbf302c9f1f5b6ff95cfd61146f179001eae54ccaa6f568f8de6564cc818f45c734e47346f5c021f2b654c3e9fa84ebc879354f943b048db09367cfe1bef96ec0095ed162a3eb4abc49ccb54a439d97d272caef7ae8eb8f75fe3e7d2aafb509d2543f6a44f32d5067d64fc9a4de9d3cb4312f7d15db4728e3654e024b7d1a7db0cdb0562b0d041f48170a6266107697e7fdd976296f58677a9dc65d8a34f2b78c779d08e97787154660cd570726819663526ca3990316c4382586f721442aaa1f79ab948dff32775f4f9404ee44c53da8f0501ba5c1447fd47310a837f6a2a184dd0871348303ba2ddbf5d4e892682e6c355fd5d0ae1fffc92d7a7088c4a96988b03de2bba0db1d31ae83dc5681f7f514bcdf844aca65fdf446b5f801dca6a0fe410348f470890cda39bd1a7bbd69c70f969abb9b089e471fb33375d7c25a47dccd4336b27dfd74506d802c8196fc3c1db187b91a05c1ed7d9a533b55b9e5434213777ff55c4cb636ba9e4a5e515e4a7926f5e79d91c78a91a6a1c404ee17fe53d3eef56ddabcd979700e5e8d0da125be1ac928a4c58d5f05a614f08a7d318d2b02ef05db0a6edd9cdbd789fbbe0bca704c69f09a10dfe9bd0103cfded6a7b76a716ee9ae2aa00d55e9de9672853d5aa7f53a60fa9cbedd00a9e18ef985e2efd3737516cd6941fda6da37b424b06a8ff6e6482296645be77532bbac8a2fc1ad8d14b23ed57c7b2abc08faf9e26fcf8428efeae2e734458462c6c5d7330471490e79c249de7c8ed6ee98aca9f8de444bc46815d0ce662b7d119b8da2516648c1aea6df1ee82142fc22672321a6f9788553acf40971b7616dbabfd7fe726c78cbfb5dde16d86575bb3a6afb779a7d49f72e37604226eac54584ac1f6acbed97158f6d9a4cdd6dc3ca40f67a9bce89d9d0778923732072586d7ce13fe00d767c712f1cfc3bdc90103998d25b6f341805040fe5f269eeb689d4cbdb590239a0c7de2ebfa6bef3c77147c00ccaa89e7c035bf899ee84b4f5438362a3fc1a039d02fe28584b556e0ebbf6f41b0c47af701ddaddbcf99e7615d0bc8b6d37c1f92777f6f793ef219a1d89a2584289b2c31bc6250fe9b84b41fc30a35042f02c4e0d19defdc47468d229aba4d406dba41bf8422a396e95780b22fc5359ff30e4a09b8fc918dcd94a53c210594917607634b994b4f70e8cafcd08111c299ce7bbe64062f145819fbfba4cd4a30c3e9c3e806a618d78dad218e13e636a01f0530d54411e4848218054b2bff7af7f41b69b1835a496bc1a1935457ba4e37d746c425e28d1a69dbacfd5f12df6b8cb0d0dc176f9b29a22a6d61631ae8d8dd3fc1db119295b47278765e7b63b7cc09f6a15b75387fb310514974450bb4202ee61d0cf96a67a573fe78f5c5f61decd0370f27927a4b2c108e180f02aeb5dc19d190b86b4e0fd48ddccc2d498d4e36d9862f7337004f1f843618479427a0746a35c1268997ad330966ed36665e209869d2ed972b17b67b1d438257ef59106bc4eb595d539fee8159dbe7552d14d10933d81a355a50b1b76bf60ff7fbebfb9958c04b3faa5f66711c9b94d521c3832cd152496ca1bb5d48be1207476e3ffd14769d205cf32f1a36ff73b14a095601541f2be9a5beb988cd2a05df24ecaee2d093b0cf4180160f7534d8b3901569877d74aa096033bc6be255391c4319d528ba178a30b802defb5bde800cdae8ba759c7f8cf73a83e6310898e87c98cc27b71016cbec4e194eaad7aae9f5174b2147592f968fd9f597086e1e0536abfceb7cf5bae3350ffff9425e1de052d6d903b24f6a3f8784faec9e4fd2ec036a19b12b9bf48f16520e447e310a7fa108830b3b1d7436e04a0d49cd6dbda74e3886bb9657c2a8948dd0fb479801a2f8d937db197fac74b0d354547d9c5c2974cfb68b209abf07553ac8d2d02130a9e92999d485211d805c787067c2b670b81f48f5e5cdb83101540d4d73584c250659946a08f94a55e358611c7751becde8cb31fc381c36f4123933af76b61a5af89a85610db3776109b8328d19615fe61ca3af60967a49174225c8c53aec7f3b6e3417e8e720597e004d18bea9f6d3e88ba29aedcef115bb85bdcc7e94cab68ab0eec8c3cba1ae0432349ed2749816994b7d496f066f7f31765ab5bc83b17249ca0395bddc5609a58bc04d7f9b22e5898a41b5f0c1dc8f8f2b1b99168fa111c7494a7ecdd07e359295ea8b8b8ef88e8354f3e713382b6a049243d9b575ef406b359c142fa3a7668ed2d026081c27582719b1fb87ecb732503d2c1b2163280b792857be5c05c1fa20ef7a8d3a17f1545749f17d503a48ef57dfa6e50f1e9acb1d5def86a6157d368a1e997f2504ee768fa75d49ed7a74be36ae40ab010bf9ab99b43ef946ce414f0f0f489484612d21106af095705da70b37ac496292f48b7efa7af2c472e4c34b9b60afc7832382aa9142b6a256e6fc96f69f5d4148d9dff64799d5acf1ee231040a52a7b850662f5bb6ad5da76a69c345fd373b5b4e2eaccee4cdc92b2f683e32a3ad78e72276507ab650e1c6be5976e93d543c32b7bf6006595642a70655d5b1c86659e7f489739fa44e117a685e094007fe403da3566a277786b3f085b915a00946c3971bee30e45a1e199ffab98624ac3e1d0204b7a453879f08bff3a3c2172d8c22608c0b3fbf87c93707088a1b689364189d1b849fcd3f85175888b58bd26372ab42fdc8b58726c9575413d6c40df1eac6a7b6c9df0188881942406f92132e68294007fa856d50e83f484676801566449106655825ecaf993896af67ec58c9325baca54aafb371ac3e7a9409cf44df06efc3adc6fa7b0ead620ab5030517a4e0179b99997acdf12cbd1e40d2517237ad9d9f23b21bdee56f037e8291dfd3e170601ce1641d0e992fc3d292c3f9a2650039cc85ea6a175df7df7048b3f166ee0ed026c224edf8c083052f8627b18e0da52e3324afe22eae90ca5e34833e5c6341db678724bffedf4c2db4578dbc2d15a4928bc22302dd948379e7656b43eee0a10616c433004d07a2fe04cdccacb4c8e71d9b6a9d27a4443fb6140eebd334b74c2cd17c946cc50c7e065aeb3f65c4f6911df2a1e1df78d0f80c519e9a4fa13b045b586a3c4c409c9840881dc394a5e5f02a3f8288a217f2ccde0fa466288f0d1f1842858a9d9a7bc76e3c4b2e5d5a4337935d8651fc85926a069fc27772713e66f94002952ff4f0e33c49a200f6700bbf90285b24531611d0b12a0265d34266b0e5d3a205c3127deec61948f3555aa877a99f55a943c4bdb566f21ec78dbfbd51787bf4b0938e32b82d4dd002235b5cc2235db4b19957861b421411c72bcbd0b56d8ea9540ba8dbfc4824b807d93b93ae9d298623f3a4cca8775d1c95c06fda8e9bb4f2229db93e765a2840dc4481331cd3cdc6244969935a4a046aa38e751b22cf1214ee2cdbf265aa2e62183bdb330779c027d6bbe45bc06e8c1400ef6f1bba3829e0d2d62996ea88070b24ceebef480660001e8fd3ef9558443bdfdac2321860a64ab24829e139d3d699bfcecbf325ac23c71547dd2f931ff6f1c6f0b0dcee8a81263bd9235ef9ce2a769685746bf50eb019d196a88d0a258cb9441414d8250f9812d091b3fe4118f7a0828b498707c75b3bd7e272bbb6856571354c2e9d04144ed9f55cb570ec300afbde1c5cb69d252632ff3ba22ba4b2e250e529c83b646dbcf72f8f8a74433992f6633953796e548140b522e117ef6acac697ebbabbf3bb8e9da3328cc4807b0a2116382560145b11af5c39fbb10de692dc323332801333a5f2a42d09eca879d02c2c318c1a4955f3b2071cdb6cbcc3eea1a064af2d1e6f00f4e7c59b307984c609c02df503be35fa5ce3b06abd00d1ed725f03af9cf56eda93005b8786edaa1600d884a3a94fa3db3362669c59a75de2c26cf486082ff718b833da545b25edfb26579bf751fae12c62f5b4aa1b5b4b5cc4b637b078c74d78ec66223340cd9233405df9fa1502648220c4f88480cc50cd5dc91198589f4a4cd5d9626e3a29f2c083de9f9f662051aa90d68aef2f778c02827e4f4ac3bfed37bb62f43c8567fe64e347553587cb9cb8e15a45915b357d3c08d9a5a0145f42068713d7a0cfddf8b3c", @ANYRES32=r8, @ANYRESOCT=r9, @ANYRES64=r7], 0x1023}}, 0xfffffffffffffff9) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, r7}}, 0x30) setsockopt$sock_int(r3, 0x1, 0x1, &(0x7f0000000000)=0x800011, 0xfffffdb9) bind$unix(r3, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) writev(r3, &(0x7f0000001380)=[{&(0x7f0000000240)="89", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) tkill(r10, 0x2b) tkill(r2, 0x15) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) [ 507.725210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=768 sclass=netlink_route_socket pig=22816 comm=syz-executor.3 17:23:25 executing program 5: prlimit64(0x0, 0x2, &(0x7f0000000280)={0x3, 0x8c}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0xe12a262fa4e9b33b, 0xf6) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr="000074ffffff030000007e0800"}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x22, &(0x7f0000000380)=0xfffffffe, 0xda434619) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x101000, 0x0) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x193) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 507.975914] bridge0: port 3(gretap0) entered blocking state [ 508.017349] bridge0: port 3(gretap0) entered disabled state [ 508.040305] device gretap0 entered promiscuous mode [ 508.048471] bridge0: port 3(gretap0) entered blocking state [ 508.054340] bridge0: port 3(gretap0) entered forwarding state 17:23:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x7ff) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000009ec0)={0x2, &(0x7f0000001340)=[{0x7fff, 0xf7, 0x2, 0x4}, {0x6, 0x8}]}) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r2, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r2, &(0x7f0000009c40)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/208, 0xd0}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/7, 0x7}, {&(0x7f0000000900)=""/182, 0xb6}, {&(0x7f00000009c0)=""/151, 0x97}], 0x6}, 0x7f}, {{&(0x7f0000000b00)=@can, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000c80)=""/240, 0xf0}, {&(0x7f0000000d80)=""/82, 0x52}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/47, 0x2f}], 0x5}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000ec0)=""/115, 0x73}, {&(0x7f0000000f40)=""/197, 0xc5}, {&(0x7f0000001040)=""/15, 0xf}], 0x4}, 0x80000000}, {{&(0x7f0000001140)=@ax25={{0x3, @null}, [@default, @rose, @default, @netrom, @bcast, @remote, @netrom, @rose]}, 0x80, &(0x7f00000073c0)=[{&(0x7f00000011c0)=""/95, 0x5f}, {&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f0000001240)=""/139, 0x8b}, {&(0x7f00000053c0)=""/4096, 0x1000}, {&(0x7f00000063c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/1, 0x1}, {&(0x7f0000001300)=""/28, 0x1c}], 0x7, &(0x7f0000001340)}, 0x9}, {{&(0x7f0000007440)=@caif=@dbg, 0x80, &(0x7f00000075c0)=[{&(0x7f00000074c0)=""/231, 0xe7}], 0x1, &(0x7f0000007600)=""/30, 0x1e}, 0x8000}, {{&(0x7f0000007640)=@sco, 0x80, &(0x7f0000007b40)=[{&(0x7f00000076c0)=""/158, 0x9e}, {&(0x7f0000007780)=""/154, 0x9a}, {&(0x7f0000007840)=""/135, 0x87}, {&(0x7f0000007900)=""/6, 0x6}, {&(0x7f0000007940)=""/14, 0xe}, {&(0x7f0000007980)=""/170, 0xaa}, {&(0x7f0000007a40)=""/252, 0xfc}], 0x7}, 0x1}, {{&(0x7f0000007bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000007c40)=""/210, 0xd2}, {&(0x7f0000007d40)=""/123, 0x7b}, {&(0x7f0000007dc0)=""/99, 0x63}, {&(0x7f0000007e40)=""/151, 0x97}, {&(0x7f0000007f00)=""/100, 0x64}], 0x5, &(0x7f0000008000)=""/99, 0x63}, 0x2}, {{&(0x7f0000008080)=@ipx, 0x80, &(0x7f0000009200)=[{&(0x7f0000008100)=""/4096, 0x1000}, {&(0x7f0000009100)=""/56, 0x38}, {&(0x7f0000009140)=""/135, 0x87}], 0x3}, 0x7f}, {{&(0x7f0000009240)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000009800)=[{&(0x7f00000092c0)=""/251, 0xfb}, {&(0x7f00000093c0)=""/88, 0x58}, {&(0x7f000000a040)=""/257, 0xfa}, {&(0x7f0000009540)=""/112, 0x70}, {&(0x7f00000095c0)=""/93, 0xc0}, {&(0x7f0000009640)=""/191, 0xbf}, {&(0x7f0000009700)=""/177, 0xb1}, {&(0x7f00000097c0)=""/51, 0x33}], 0x8, &(0x7f0000009f00)=""/259, 0xf5}, 0x800}, {{&(0x7f0000009980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000009b40)=[{&(0x7f0000009a00)=""/188, 0xbc}, {&(0x7f0000009ac0)=""/87, 0x57}], 0x2, &(0x7f000000a180)=""/170, 0xaa}, 0x9}], 0xa, 0x1000000000fe, 0x0) r5 = getpid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000600)={0x380000, 0x1, 0x90000000, [], &(0x7f00000005c0)={0x990a2e, 0x80000001, [], @p_u16=&(0x7f0000000580)=0x9d90}}) sched_setattr(r5, &(0x7f0000000040)={0xffffffffffffffc9, 0x1, 0x0, 0x0, 0x4, 0x10001}, 0x0) r8 = getpgid(r5) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() setgroups(0x1, &(0x7f0000000200)=[r10]) bind$tipc(r1, &(0x7f0000000540)=@name={0x1e, 0x2, 0x2, {{0x40, 0x3}, 0x1}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@abs={0x86751a81de0f77f8, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)="01eb028517cf388a0928541fda93078b0b48a8189c883849f02e501732d84c783dbd65f3efecc9d1335e37bbf320c6a9f3c34462f8ad0d4d568f8d4ff41289e7f5730b98f2952b57b7c37086463f13b477e680661172fbc6add199147b87e33157a5e1787222c4c6de106a90b598226ac9b753a09d13116b90e6bd61b39955f5035cd3b686067cd18eab9d8cbf36ce0d745a5be525460159cb22b564c3112d6c70164b002f834be89785177c4b67314124dc8f8c24553fda9f911d2ccab29001b507", 0xc2}, {&(0x7f0000000080)="781f63d716683d44a2588e1d5d2b62769e27c08899f58e", 0x17}], 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="14cac964107c5bab9100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="002000001c0000000000000001000000407f20e6", @ANYRES32=r11, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x2c6f9c65300db1de}, 0x8000) 17:23:26 executing program 0: 17:23:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000002c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 508.710142] net_ratelimit: 10 callbacks suppressed [ 508.710148] protocol 88fb is buggy, dev hsr_slave_0 [ 508.720349] protocol 88fb is buggy, dev hsr_slave_1 17:23:26 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x1) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x400000000000}}, r7, 0xc, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000200)) sendmmsg(r8, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) ioctl$TIOCSBRK(r0, 0x5427) 17:23:26 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket(0x1, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x1ffffffff) ioctl$NBD_DO_IT(r4, 0xab03) [ 508.871996] devpts: called with bogus options 17:23:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, 0x0) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x0, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xbc6de426e700bb0d, &(0x7f0000000000), 0xfffffffffffffc93) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSETATTR(r9, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 509.092095] block nbd0: Receive control failed (result -22) 17:23:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:26 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xe, &(0x7f00000002c0)={0x9, 0x3ff}, 0x0) open(0x0, 0x40, 0x148) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$FUSE_POLL(r7, &(0x7f0000000140)={0x18, 0x0, 0x100000000005, {0x5}}, 0xd0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r3, &(0x7f0000000300), 0x1000000000000035, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r9, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r9, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r9, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r9, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RSETATTR(r11, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x2, 0x40) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r5 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r5, 0x5421, &(0x7f0000000340)=0x6) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r7, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r7, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r7, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r7, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r9, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r9, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r9, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r10 = dup2(r8, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RSETATTR(r10, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x4, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000340)=0x6) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:23:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r6 = socket$packet(0x11, 0x4, 0x300) ioctl$int_in(r6, 0x5421, 0x0) splice(r5, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x3, {0xfffff913}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000000031900000007000000068100023b0509000100010100ff3ffe78", 0x1f}], 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r8, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r8, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r8, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x800, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 509.750121] protocol 88fb is buggy, dev hsr_slave_0 [ 509.755323] protocol 88fb is buggy, dev hsr_slave_1 [ 509.781178] block nbd0: shutting down sockets 17:23:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x40, 0x148) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x7, 0x401}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r3) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f00000048c0)=[{{&(0x7f0000000840)=@nfc, 0x80, &(0x7f0000001b00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/117, 0x75}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/162, 0xa2}], 0x5, &(0x7f0000001b80)=""/202, 0xca}, 0x2}, {{&(0x7f0000001fc0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000003580)=""/78, 0x4e}}, {{&(0x7f0000003600)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003680)=""/224, 0xe0}, {&(0x7f0000003780)=""/6, 0x6}, {&(0x7f00000037c0)=""/4096, 0x1000}], 0x3, &(0x7f0000004800)=""/132, 0x84}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getgroups(0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0]) getgroups(0x2, &(0x7f00000002c0)=[0xee00, 0x0]) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r3, &(0x7f0000000300)={0x30, 0x7, 0x1, 0x6, 0x7, 0xf5a6, 0x3, 0x3}, 0x0) 17:23:27 executing program 2: socket$nl_route(0x10, 0x3, 0x0) getpid() capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="7570706572fd8b723d2e2f03000000302c6c6f7765726469723d2e2966696c65312c776f726b6469723d2e2f66696c6531"]) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000080)={0x460a73d1e3a77463, 0xfff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) r1 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0x0, @raw_data="e2c07d6cf34bf7373565792741030de9a1e6aed734cf96219aef2e7161b85c9bcef026dd8b9ed964f27968e1ae04e4d670f21d37430ba4a233cb3210be29d673e331782805750fb60d88599cb98b2fdfb5c8d37b2d44b2670d24b2cff3eeb345da7557447501fd0b92c09a9f1dda3cf986ccfdc0c44cd457c286c7d9e167854fe4c2da327c794b44d6d17d0b6d6a14ba1d6ad70966091586e5db2b4c3f4f50e18fabe3d3a5eda11b4052545e8ed7aecc0acc3e9a6bdd565d51eed7bab197e5747bdc554a61b0dacc"}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000380)={0x2}, 0x4) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r3, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r3, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r3, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) accept4$unix(r3, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000100)=@usbdevfs_driver={0x7fffffff, 0x5, &(0x7f0000000200)="d09be207e45769a0bc81a86e43b1a0ef7e09bb4bd135e5babf4032d81dfe4ea11c85da283d23649fea358c6c78d6d2391f221ce12ae268633992e3e6c030fe9ba4256742f8b540aeb0481431"}) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 509.990104] protocol 88fb is buggy, dev hsr_slave_0 [ 509.990137] protocol 88fb is buggy, dev hsr_slave_0 [ 509.995203] protocol 88fb is buggy, dev hsr_slave_1 [ 510.000252] protocol 88fb is buggy, dev hsr_slave_1 [ 510.176142] overlayfs: unrecognized mount option "upperę‹r=./" or missing value [ 510.790238] protocol 88fb is buggy, dev hsr_slave_0 [ 510.795324] protocol 88fb is buggy, dev hsr_slave_1 [ 513.910182] net_ratelimit: 8 callbacks suppressed [ 513.915481] protocol 88fb is buggy, dev hsr_slave_0 [ 513.920576] protocol 88fb is buggy, dev hsr_slave_1 [ 514.150159] protocol 88fb is buggy, dev hsr_slave_0 [ 514.150162] protocol 88fb is buggy, dev hsr_slave_0 [ 514.150207] protocol 88fb is buggy, dev hsr_slave_1 [ 514.155401] protocol 88fb is buggy, dev hsr_slave_1 [ 514.950196] protocol 88fb is buggy, dev hsr_slave_0 [ 514.955260] protocol 88fb is buggy, dev hsr_slave_1 [ 515.990190] protocol 88fb is buggy, dev hsr_slave_0 [ 515.995454] protocol 88fb is buggy, dev hsr_slave_1 [ 519.110181] net_ratelimit: 12 callbacks suppressed [ 519.110187] protocol 88fb is buggy, dev hsr_slave_0 [ 519.120249] protocol 88fb is buggy, dev hsr_slave_1 [ 520.150922] protocol 88fb is buggy, dev hsr_slave_0 [ 520.156155] protocol 88fb is buggy, dev hsr_slave_1 [ 520.390133] protocol 88fb is buggy, dev hsr_slave_0 [ 520.390136] protocol 88fb is buggy, dev hsr_slave_0 [ 520.390180] protocol 88fb is buggy, dev hsr_slave_1 [ 520.395208] protocol 88fb is buggy, dev hsr_slave_1 [ 521.190184] protocol 88fb is buggy, dev hsr_slave_0 [ 521.195332] protocol 88fb is buggy, dev hsr_slave_1 [ 524.310195] net_ratelimit: 8 callbacks suppressed [ 524.315105] protocol 88fb is buggy, dev hsr_slave_0 [ 524.320183] protocol 88fb is buggy, dev hsr_slave_1 [ 524.550152] protocol 88fb is buggy, dev hsr_slave_0 [ 524.555245] protocol 88fb is buggy, dev hsr_slave_1 [ 524.560167] protocol 88fb is buggy, dev hsr_slave_0 [ 524.565586] protocol 88fb is buggy, dev hsr_slave_1 [ 525.350203] protocol 88fb is buggy, dev hsr_slave_0 [ 525.355307] protocol 88fb is buggy, dev hsr_slave_1 [ 526.390213] protocol 88fb is buggy, dev hsr_slave_0 [ 526.395360] protocol 88fb is buggy, dev hsr_slave_1 [ 529.510209] net_ratelimit: 12 callbacks suppressed [ 529.510214] protocol 88fb is buggy, dev hsr_slave_0 [ 529.520217] protocol 88fb is buggy, dev hsr_slave_1 [ 530.550192] protocol 88fb is buggy, dev hsr_slave_0 [ 530.555304] protocol 88fb is buggy, dev hsr_slave_1 [ 530.790170] protocol 88fb is buggy, dev hsr_slave_0 [ 530.790174] protocol 88fb is buggy, dev hsr_slave_0 [ 530.790217] protocol 88fb is buggy, dev hsr_slave_1 [ 530.795271] protocol 88fb is buggy, dev hsr_slave_1 [ 531.590214] protocol 88fb is buggy, dev hsr_slave_0 [ 531.595388] protocol 88fb is buggy, dev hsr_slave_1 [ 534.710176] net_ratelimit: 8 callbacks suppressed [ 534.715084] protocol 88fb is buggy, dev hsr_slave_0 [ 534.720166] protocol 88fb is buggy, dev hsr_slave_1 [ 534.950131] protocol 88fb is buggy, dev hsr_slave_0 [ 534.950134] protocol 88fb is buggy, dev hsr_slave_0 [ 534.950178] protocol 88fb is buggy, dev hsr_slave_1 [ 534.955209] protocol 88fb is buggy, dev hsr_slave_1 [ 535.750183] protocol 88fb is buggy, dev hsr_slave_0 [ 535.755290] protocol 88fb is buggy, dev hsr_slave_1 [ 536.790195] protocol 88fb is buggy, dev hsr_slave_0 [ 536.795312] protocol 88fb is buggy, dev hsr_slave_1 [ 539.910185] net_ratelimit: 12 callbacks suppressed [ 539.915172] protocol 88fb is buggy, dev hsr_slave_0 [ 539.920395] protocol 88fb is buggy, dev hsr_slave_1 [ 540.950189] protocol 88fb is buggy, dev hsr_slave_0 [ 540.955327] protocol 88fb is buggy, dev hsr_slave_1 [ 541.190172] protocol 88fb is buggy, dev hsr_slave_0 [ 541.190175] protocol 88fb is buggy, dev hsr_slave_0 [ 541.190217] protocol 88fb is buggy, dev hsr_slave_1 [ 541.195295] protocol 88fb is buggy, dev hsr_slave_1 [ 541.990161] protocol 88fb is buggy, dev hsr_slave_0 [ 541.995308] protocol 88fb is buggy, dev hsr_slave_1 [ 545.110418] net_ratelimit: 8 callbacks suppressed [ 545.115374] protocol 88fb is buggy, dev hsr_slave_0 [ 545.120464] protocol 88fb is buggy, dev hsr_slave_1 [ 545.350168] protocol 88fb is buggy, dev hsr_slave_0 [ 545.350171] protocol 88fb is buggy, dev hsr_slave_0 [ 545.350218] protocol 88fb is buggy, dev hsr_slave_1 [ 545.355295] protocol 88fb is buggy, dev hsr_slave_1 [ 546.150179] protocol 88fb is buggy, dev hsr_slave_0 [ 546.155259] protocol 88fb is buggy, dev hsr_slave_1 [ 547.190202] protocol 88fb is buggy, dev hsr_slave_0 [ 547.195328] protocol 88fb is buggy, dev hsr_slave_1 [ 550.310146] net_ratelimit: 12 callbacks suppressed [ 550.310151] protocol 88fb is buggy, dev hsr_slave_0 [ 550.320225] protocol 88fb is buggy, dev hsr_slave_1 [ 551.350199] protocol 88fb is buggy, dev hsr_slave_0 [ 551.356661] protocol 88fb is buggy, dev hsr_slave_1 [ 551.590170] protocol 88fb is buggy, dev hsr_slave_0 [ 551.590173] protocol 88fb is buggy, dev hsr_slave_0 [ 551.590225] protocol 88fb is buggy, dev hsr_slave_1 [ 551.595252] protocol 88fb is buggy, dev hsr_slave_1 [ 552.390187] protocol 88fb is buggy, dev hsr_slave_0 [ 552.395297] protocol 88fb is buggy, dev hsr_slave_1 [ 555.510204] net_ratelimit: 8 callbacks suppressed [ 555.515176] protocol 88fb is buggy, dev hsr_slave_0 [ 555.520265] protocol 88fb is buggy, dev hsr_slave_1 [ 555.750174] protocol 88fb is buggy, dev hsr_slave_0 [ 555.750177] protocol 88fb is buggy, dev hsr_slave_0 [ 555.750222] protocol 88fb is buggy, dev hsr_slave_1 [ 555.756150] protocol 88fb is buggy, dev hsr_slave_1 [ 556.550179] protocol 88fb is buggy, dev hsr_slave_0 [ 556.555324] protocol 88fb is buggy, dev hsr_slave_1 [ 557.590185] protocol 88fb is buggy, dev hsr_slave_0 [ 557.595331] protocol 88fb is buggy, dev hsr_slave_1 [ 560.710196] net_ratelimit: 12 callbacks suppressed [ 560.715179] protocol 88fb is buggy, dev hsr_slave_0 [ 560.720249] protocol 88fb is buggy, dev hsr_slave_1 [ 561.750164] protocol 88fb is buggy, dev hsr_slave_0 [ 561.755265] protocol 88fb is buggy, dev hsr_slave_1 [ 561.990162] protocol 88fb is buggy, dev hsr_slave_0 [ 561.990164] protocol 88fb is buggy, dev hsr_slave_0 [ 561.990208] protocol 88fb is buggy, dev hsr_slave_1 [ 561.995241] protocol 88fb is buggy, dev hsr_slave_1 [ 562.790183] protocol 88fb is buggy, dev hsr_slave_0 [ 562.795329] protocol 88fb is buggy, dev hsr_slave_1 [ 565.910192] net_ratelimit: 8 callbacks suppressed [ 565.915115] protocol 88fb is buggy, dev hsr_slave_0 [ 565.920186] protocol 88fb is buggy, dev hsr_slave_1 [ 566.150183] protocol 88fb is buggy, dev hsr_slave_0 [ 566.150217] protocol 88fb is buggy, dev hsr_slave_1 [ 566.155289] protocol 88fb is buggy, dev hsr_slave_1 [ 566.950211] protocol 88fb is buggy, dev hsr_slave_0 [ 566.955343] protocol 88fb is buggy, dev hsr_slave_1 [ 567.990201] protocol 88fb is buggy, dev hsr_slave_0 [ 567.995346] protocol 88fb is buggy, dev hsr_slave_1 [ 568.230189] protocol 88fb is buggy, dev hsr_slave_0 [ 571.110168] net_ratelimit: 10 callbacks suppressed [ 571.110174] protocol 88fb is buggy, dev hsr_slave_0 [ 571.120190] protocol 88fb is buggy, dev hsr_slave_1 [ 572.150205] protocol 88fb is buggy, dev hsr_slave_0 [ 572.155314] protocol 88fb is buggy, dev hsr_slave_1 [ 572.390162] protocol 88fb is buggy, dev hsr_slave_0 [ 572.390176] protocol 88fb is buggy, dev hsr_slave_0 [ 572.395292] protocol 88fb is buggy, dev hsr_slave_1 [ 572.400293] protocol 88fb is buggy, dev hsr_slave_1 [ 573.190176] protocol 88fb is buggy, dev hsr_slave_0 [ 573.195337] protocol 88fb is buggy, dev hsr_slave_1 [ 576.310210] net_ratelimit: 7 callbacks suppressed [ 576.310215] protocol 88fb is buggy, dev hsr_slave_0 [ 576.320944] protocol 88fb is buggy, dev hsr_slave_1 [ 576.550168] protocol 88fb is buggy, dev hsr_slave_0 [ 576.550171] protocol 88fb is buggy, dev hsr_slave_0 [ 576.550212] protocol 88fb is buggy, dev hsr_slave_1 [ 576.555266] protocol 88fb is buggy, dev hsr_slave_1 [ 577.350168] protocol 88fb is buggy, dev hsr_slave_0 [ 577.355303] protocol 88fb is buggy, dev hsr_slave_1 [ 578.390228] protocol 88fb is buggy, dev hsr_slave_0 [ 578.395398] protocol 88fb is buggy, dev hsr_slave_1 [ 581.510165] net_ratelimit: 12 callbacks suppressed [ 581.510170] protocol 88fb is buggy, dev hsr_slave_0 [ 581.520200] protocol 88fb is buggy, dev hsr_slave_1 [ 582.550204] protocol 88fb is buggy, dev hsr_slave_0 [ 582.555354] protocol 88fb is buggy, dev hsr_slave_1 [ 582.790168] protocol 88fb is buggy, dev hsr_slave_0 [ 582.790171] protocol 88fb is buggy, dev hsr_slave_0 [ 582.790211] protocol 88fb is buggy, dev hsr_slave_1 [ 582.795295] protocol 88fb is buggy, dev hsr_slave_1 [ 583.590169] protocol 88fb is buggy, dev hsr_slave_0 [ 583.595293] protocol 88fb is buggy, dev hsr_slave_1 [ 586.710231] net_ratelimit: 8 callbacks suppressed [ 586.710236] protocol 88fb is buggy, dev hsr_slave_0 [ 586.720171] protocol 88fb is buggy, dev hsr_slave_1 [ 586.950174] protocol 88fb is buggy, dev hsr_slave_0 [ 586.950209] protocol 88fb is buggy, dev hsr_slave_1 [ 586.955383] protocol 88fb is buggy, dev hsr_slave_1 [ 587.750164] protocol 88fb is buggy, dev hsr_slave_0 [ 587.755305] protocol 88fb is buggy, dev hsr_slave_1 [ 588.790242] protocol 88fb is buggy, dev hsr_slave_0 [ 588.795354] protocol 88fb is buggy, dev hsr_slave_1 [ 589.030154] protocol 88fb is buggy, dev hsr_slave_0 [ 591.910163] net_ratelimit: 11 callbacks suppressed [ 591.915169] protocol 88fb is buggy, dev hsr_slave_0 [ 591.920246] protocol 88fb is buggy, dev hsr_slave_1 [ 592.950219] protocol 88fb is buggy, dev hsr_slave_0 [ 592.955341] protocol 88fb is buggy, dev hsr_slave_1 [ 593.190165] protocol 88fb is buggy, dev hsr_slave_0 [ 593.190168] protocol 88fb is buggy, dev hsr_slave_0 [ 593.190212] protocol 88fb is buggy, dev hsr_slave_1 [ 593.195267] protocol 88fb is buggy, dev hsr_slave_1 [ 593.990171] protocol 88fb is buggy, dev hsr_slave_0 [ 593.995337] protocol 88fb is buggy, dev hsr_slave_1 [ 597.110252] net_ratelimit: 8 callbacks suppressed [ 597.115173] protocol 88fb is buggy, dev hsr_slave_0 [ 597.120250] protocol 88fb is buggy, dev hsr_slave_1 [ 597.350209] protocol 88fb is buggy, dev hsr_slave_0 [ 597.350223] protocol 88fb is buggy, dev hsr_slave_0 [ 597.355338] protocol 88fb is buggy, dev hsr_slave_1 [ 597.360621] protocol 88fb is buggy, dev hsr_slave_1 [ 598.150254] protocol 88fb is buggy, dev hsr_slave_0 [ 598.155469] protocol 88fb is buggy, dev hsr_slave_1 [ 599.190222] protocol 88fb is buggy, dev hsr_slave_0 [ 599.195352] protocol 88fb is buggy, dev hsr_slave_1 [ 602.310176] net_ratelimit: 10 callbacks suppressed [ 602.310180] protocol 88fb is buggy, dev hsr_slave_0 [ 602.320447] protocol 88fb is buggy, dev hsr_slave_1 [ 603.350211] protocol 88fb is buggy, dev hsr_slave_0 [ 603.355346] protocol 88fb is buggy, dev hsr_slave_1 [ 603.590185] protocol 88fb is buggy, dev hsr_slave_0 [ 603.590188] protocol 88fb is buggy, dev hsr_slave_0 [ 603.590235] protocol 88fb is buggy, dev hsr_slave_1 [ 603.595307] protocol 88fb is buggy, dev hsr_slave_1 [ 604.390182] protocol 88fb is buggy, dev hsr_slave_0 [ 604.395373] protocol 88fb is buggy, dev hsr_slave_1 [ 607.510202] net_ratelimit: 7 callbacks suppressed [ 607.515124] protocol 88fb is buggy, dev hsr_slave_0 [ 607.520227] protocol 88fb is buggy, dev hsr_slave_1 [ 607.750167] protocol 88fb is buggy, dev hsr_slave_0 [ 607.750170] protocol 88fb is buggy, dev hsr_slave_0 [ 607.750214] protocol 88fb is buggy, dev hsr_slave_1 [ 607.755258] protocol 88fb is buggy, dev hsr_slave_1 [ 608.550185] protocol 88fb is buggy, dev hsr_slave_0 [ 608.555293] protocol 88fb is buggy, dev hsr_slave_1 [ 609.590206] protocol 88fb is buggy, dev hsr_slave_0 [ 609.595316] protocol 88fb is buggy, dev hsr_slave_1 [ 612.710158] net_ratelimit: 12 callbacks suppressed [ 612.710162] protocol 88fb is buggy, dev hsr_slave_0 [ 612.720160] protocol 88fb is buggy, dev hsr_slave_1 [ 613.750203] protocol 88fb is buggy, dev hsr_slave_0 [ 613.755322] protocol 88fb is buggy, dev hsr_slave_1 [ 613.990160] protocol 88fb is buggy, dev hsr_slave_0 [ 613.990163] protocol 88fb is buggy, dev hsr_slave_0 [ 613.990207] protocol 88fb is buggy, dev hsr_slave_1 [ 613.995240] protocol 88fb is buggy, dev hsr_slave_1 [ 614.790172] protocol 88fb is buggy, dev hsr_slave_0 [ 614.795241] protocol 88fb is buggy, dev hsr_slave_1 [ 617.910203] net_ratelimit: 8 callbacks suppressed [ 617.915111] protocol 88fb is buggy, dev hsr_slave_0 [ 617.920193] protocol 88fb is buggy, dev hsr_slave_1 [ 618.150162] protocol 88fb is buggy, dev hsr_slave_0 [ 618.150165] protocol 88fb is buggy, dev hsr_slave_0 [ 618.150209] protocol 88fb is buggy, dev hsr_slave_1 [ 618.155262] protocol 88fb is buggy, dev hsr_slave_1 [ 618.950175] protocol 88fb is buggy, dev hsr_slave_0 [ 618.955287] protocol 88fb is buggy, dev hsr_slave_1 [ 619.990199] protocol 88fb is buggy, dev hsr_slave_0 [ 619.995330] protocol 88fb is buggy, dev hsr_slave_1 [ 623.110182] net_ratelimit: 12 callbacks suppressed [ 623.110185] protocol 88fb is buggy, dev hsr_slave_0 [ 623.120685] protocol 88fb is buggy, dev hsr_slave_1 [ 623.491809] bond1 (unregistering): Released all slaves [ 623.562446] device hsr_slave_1 left promiscuous mode [ 623.604050] device hsr_slave_0 left promiscuous mode [ 623.671612] bond0 (unregistering): Released all slaves [ 624.150181] protocol 88fb is buggy, dev hsr_slave_0 [ 624.155267] protocol 88fb is buggy, dev hsr_slave_1 [ 624.390145] protocol 88fb is buggy, dev hsr_slave_0 [ 624.390148] protocol 88fb is buggy, dev hsr_slave_0 [ 624.390190] protocol 88fb is buggy, dev hsr_slave_1 [ 624.395243] protocol 88fb is buggy, dev hsr_slave_1 [ 625.190179] protocol 88fb is buggy, dev hsr_slave_0 [ 625.195264] protocol 88fb is buggy, dev hsr_slave_1 [ 628.310185] net_ratelimit: 8 callbacks suppressed [ 628.315129] protocol 88fb is buggy, dev hsr_slave_0 [ 628.320200] protocol 88fb is buggy, dev hsr_slave_1 [ 628.550167] protocol 88fb is buggy, dev hsr_slave_0 [ 628.550170] protocol 88fb is buggy, dev hsr_slave_0 [ 628.550215] protocol 88fb is buggy, dev hsr_slave_1 [ 628.555242] protocol 88fb is buggy, dev hsr_slave_1 [ 629.350170] protocol 88fb is buggy, dev hsr_slave_0 [ 629.355338] protocol 88fb is buggy, dev hsr_slave_1 [ 630.390189] protocol 88fb is buggy, dev hsr_slave_0 [ 630.395304] protocol 88fb is buggy, dev hsr_slave_1 [ 633.510141] net_ratelimit: 11 callbacks suppressed [ 633.510145] protocol 88fb is buggy, dev hsr_slave_0 [ 633.520348] protocol 88fb is buggy, dev hsr_slave_1 [ 634.550194] protocol 88fb is buggy, dev hsr_slave_0 [ 634.555374] protocol 88fb is buggy, dev hsr_slave_1 [ 634.790189] protocol 88fb is buggy, dev hsr_slave_0 [ 634.790192] protocol 88fb is buggy, dev hsr_slave_0 [ 634.790235] protocol 88fb is buggy, dev hsr_slave_1 [ 634.795312] protocol 88fb is buggy, dev hsr_slave_1 [ 635.590180] protocol 88fb is buggy, dev hsr_slave_0 [ 635.595289] protocol 88fb is buggy, dev hsr_slave_1 [ 638.710194] net_ratelimit: 8 callbacks suppressed [ 638.715153] protocol 88fb is buggy, dev hsr_slave_0 [ 638.720243] protocol 88fb is buggy, dev hsr_slave_1 [ 638.950162] protocol 88fb is buggy, dev hsr_slave_0 [ 638.950198] protocol 88fb is buggy, dev hsr_slave_1 [ 638.955238] protocol 88fb is buggy, dev hsr_slave_1 [ 639.750183] protocol 88fb is buggy, dev hsr_slave_0 [ 639.755354] protocol 88fb is buggy, dev hsr_slave_1 [ 640.790177] protocol 88fb is buggy, dev hsr_slave_0 [ 640.795462] protocol 88fb is buggy, dev hsr_slave_1 [ 641.030201] protocol 88fb is buggy, dev hsr_slave_0 [ 643.910193] net_ratelimit: 10 callbacks suppressed [ 643.910198] protocol 88fb is buggy, dev hsr_slave_0 [ 643.920267] protocol 88fb is buggy, dev hsr_slave_1 [ 644.950205] protocol 88fb is buggy, dev hsr_slave_0 [ 644.955374] protocol 88fb is buggy, dev hsr_slave_1 [ 645.190132] protocol 88fb is buggy, dev hsr_slave_0 [ 645.190135] protocol 88fb is buggy, dev hsr_slave_0 [ 645.190179] protocol 88fb is buggy, dev hsr_slave_1 [ 645.195226] protocol 88fb is buggy, dev hsr_slave_1 [ 645.990184] protocol 88fb is buggy, dev hsr_slave_0 [ 645.995335] protocol 88fb is buggy, dev hsr_slave_1 [ 649.110205] net_ratelimit: 7 callbacks suppressed [ 649.110210] protocol 88fb is buggy, dev hsr_slave_0 [ 649.120183] protocol 88fb is buggy, dev hsr_slave_1 [ 649.350164] protocol 88fb is buggy, dev hsr_slave_0 [ 649.350202] protocol 88fb is buggy, dev hsr_slave_1 [ 649.355305] protocol 88fb is buggy, dev hsr_slave_1 [ 650.150205] protocol 88fb is buggy, dev hsr_slave_0 [ 650.155312] protocol 88fb is buggy, dev hsr_slave_1 [ 651.190188] protocol 88fb is buggy, dev hsr_slave_0 [ 651.195281] protocol 88fb is buggy, dev hsr_slave_1 [ 651.430165] protocol 88fb is buggy, dev hsr_slave_0 [ 654.310218] net_ratelimit: 11 callbacks suppressed [ 654.315220] protocol 88fb is buggy, dev hsr_slave_0 [ 654.320294] protocol 88fb is buggy, dev hsr_slave_1 [ 655.350212] protocol 88fb is buggy, dev hsr_slave_0 [ 655.355288] protocol 88fb is buggy, dev hsr_slave_1 [ 655.590186] protocol 88fb is buggy, dev hsr_slave_0 [ 655.590189] protocol 88fb is buggy, dev hsr_slave_0 [ 655.590235] protocol 88fb is buggy, dev hsr_slave_1 [ 655.595303] protocol 88fb is buggy, dev hsr_slave_1 [ 656.390162] protocol 88fb is buggy, dev hsr_slave_0 [ 656.395269] protocol 88fb is buggy, dev hsr_slave_1 [ 659.510221] net_ratelimit: 8 callbacks suppressed [ 659.515333] protocol 88fb is buggy, dev hsr_slave_0 [ 659.520429] protocol 88fb is buggy, dev hsr_slave_1 [ 659.750164] protocol 88fb is buggy, dev hsr_slave_0 [ 659.750196] protocol 88fb is buggy, dev hsr_slave_1 [ 659.755279] protocol 88fb is buggy, dev hsr_slave_1 [ 660.550149] protocol 88fb is buggy, dev hsr_slave_0 [ 660.555270] protocol 88fb is buggy, dev hsr_slave_1 [ 661.590216] protocol 88fb is buggy, dev hsr_slave_0 [ 661.595286] protocol 88fb is buggy, dev hsr_slave_1 [ 661.830198] protocol 88fb is buggy, dev hsr_slave_0 [ 664.710168] net_ratelimit: 11 callbacks suppressed [ 664.715169] protocol 88fb is buggy, dev hsr_slave_0 [ 664.720278] protocol 88fb is buggy, dev hsr_slave_1 [ 665.750195] protocol 88fb is buggy, dev hsr_slave_0 [ 665.755315] protocol 88fb is buggy, dev hsr_slave_1 [ 665.990165] protocol 88fb is buggy, dev hsr_slave_0 [ 665.990168] protocol 88fb is buggy, dev hsr_slave_0 [ 665.990210] protocol 88fb is buggy, dev hsr_slave_1 [ 665.995283] protocol 88fb is buggy, dev hsr_slave_1 [ 666.790158] protocol 88fb is buggy, dev hsr_slave_0 [ 666.795271] protocol 88fb is buggy, dev hsr_slave_1 [ 669.910181] net_ratelimit: 8 callbacks suppressed [ 669.915072] protocol 88fb is buggy, dev hsr_slave_0 [ 669.920174] protocol 88fb is buggy, dev hsr_slave_1 [ 670.150146] protocol 88fb is buggy, dev hsr_slave_0 [ 670.150149] protocol 88fb is buggy, dev hsr_slave_0 [ 670.150193] protocol 88fb is buggy, dev hsr_slave_1 [ 670.155234] protocol 88fb is buggy, dev hsr_slave_1 [ 670.950177] protocol 88fb is buggy, dev hsr_slave_0 [ 670.955329] protocol 88fb is buggy, dev hsr_slave_1 [ 671.990206] protocol 88fb is buggy, dev hsr_slave_0 [ 671.995391] protocol 88fb is buggy, dev hsr_slave_1 [ 675.110209] net_ratelimit: 12 callbacks suppressed [ 675.110214] protocol 88fb is buggy, dev hsr_slave_0 [ 675.120268] protocol 88fb is buggy, dev hsr_slave_1 [ 676.150197] protocol 88fb is buggy, dev hsr_slave_0 [ 676.155312] protocol 88fb is buggy, dev hsr_slave_1 [ 676.390178] protocol 88fb is buggy, dev hsr_slave_0 [ 676.390180] protocol 88fb is buggy, dev hsr_slave_0 [ 676.390226] protocol 88fb is buggy, dev hsr_slave_1 [ 676.395293] protocol 88fb is buggy, dev hsr_slave_1 [ 677.190167] protocol 88fb is buggy, dev hsr_slave_0 [ 677.195310] protocol 88fb is buggy, dev hsr_slave_1 [ 680.310186] net_ratelimit: 8 callbacks suppressed [ 680.315159] protocol 88fb is buggy, dev hsr_slave_0 [ 680.320257] protocol 88fb is buggy, dev hsr_slave_1 [ 680.550170] protocol 88fb is buggy, dev hsr_slave_0 [ 680.550208] protocol 88fb is buggy, dev hsr_slave_1 [ 680.555241] protocol 88fb is buggy, dev hsr_slave_1 [ 681.350189] protocol 88fb is buggy, dev hsr_slave_0 [ 681.355298] protocol 88fb is buggy, dev hsr_slave_1 [ 682.390226] protocol 88fb is buggy, dev hsr_slave_0 [ 682.395523] protocol 88fb is buggy, dev hsr_slave_1 [ 682.630172] protocol 88fb is buggy, dev hsr_slave_0 [ 685.510198] net_ratelimit: 11 callbacks suppressed [ 685.510203] protocol 88fb is buggy, dev hsr_slave_0 [ 685.520202] protocol 88fb is buggy, dev hsr_slave_1 [ 686.550201] protocol 88fb is buggy, dev hsr_slave_0 [ 686.555322] protocol 88fb is buggy, dev hsr_slave_1 [ 686.790173] protocol 88fb is buggy, dev hsr_slave_0 [ 686.790204] protocol 88fb is buggy, dev hsr_slave_1 [ 686.795288] protocol 88fb is buggy, dev hsr_slave_1 [ 687.590200] protocol 88fb is buggy, dev hsr_slave_0 [ 687.595283] protocol 88fb is buggy, dev hsr_slave_1 [ 688.630206] protocol 88fb is buggy, dev hsr_slave_0 [ 690.710194] net_ratelimit: 7 callbacks suppressed [ 690.715111] protocol 88fb is buggy, dev hsr_slave_0 [ 690.720200] protocol 88fb is buggy, dev hsr_slave_1 [ 690.950168] protocol 88fb is buggy, dev hsr_slave_0 [ 690.950171] protocol 88fb is buggy, dev hsr_slave_0 [ 690.950214] protocol 88fb is buggy, dev hsr_slave_1 [ 690.955270] protocol 88fb is buggy, dev hsr_slave_1 [ 691.750195] protocol 88fb is buggy, dev hsr_slave_0 [ 691.755311] protocol 88fb is buggy, dev hsr_slave_1 [ 692.790199] protocol 88fb is buggy, dev hsr_slave_0 [ 692.795317] protocol 88fb is buggy, dev hsr_slave_1 [ 695.910174] net_ratelimit: 12 callbacks suppressed [ 695.915215] protocol 88fb is buggy, dev hsr_slave_0 [ 695.920530] protocol 88fb is buggy, dev hsr_slave_1 [ 696.950201] protocol 88fb is buggy, dev hsr_slave_0 [ 696.955498] protocol 88fb is buggy, dev hsr_slave_1 [ 697.190170] protocol 88fb is buggy, dev hsr_slave_0 [ 697.190173] protocol 88fb is buggy, dev hsr_slave_0 [ 697.190217] protocol 88fb is buggy, dev hsr_slave_1 [ 697.195322] protocol 88fb is buggy, dev hsr_slave_1 [ 697.990180] protocol 88fb is buggy, dev hsr_slave_0 [ 697.995284] protocol 88fb is buggy, dev hsr_slave_1 [ 701.110229] net_ratelimit: 8 callbacks suppressed [ 701.115335] protocol 88fb is buggy, dev hsr_slave_0 [ 701.120524] protocol 88fb is buggy, dev hsr_slave_1 [ 701.350176] protocol 88fb is buggy, dev hsr_slave_0 [ 701.350179] protocol 88fb is buggy, dev hsr_slave_0 [ 701.350228] protocol 88fb is buggy, dev hsr_slave_1 [ 701.356190] protocol 88fb is buggy, dev hsr_slave_1 [ 702.150196] protocol 88fb is buggy, dev hsr_slave_0 [ 702.155325] protocol 88fb is buggy, dev hsr_slave_1 [ 703.190178] protocol 88fb is buggy, dev hsr_slave_0 [ 703.195282] protocol 88fb is buggy, dev hsr_slave_1 [ 706.310110] net_ratelimit: 12 callbacks suppressed [ 706.310114] protocol 88fb is buggy, dev hsr_slave_0 [ 706.320140] protocol 88fb is buggy, dev hsr_slave_1 [ 707.350188] protocol 88fb is buggy, dev hsr_slave_0 [ 707.355322] protocol 88fb is buggy, dev hsr_slave_1 [ 707.590172] protocol 88fb is buggy, dev hsr_slave_0 [ 707.590175] protocol 88fb is buggy, dev hsr_slave_0 [ 707.590225] protocol 88fb is buggy, dev hsr_slave_1 [ 707.595253] protocol 88fb is buggy, dev hsr_slave_1 [ 708.390175] protocol 88fb is buggy, dev hsr_slave_0 [ 708.395283] protocol 88fb is buggy, dev hsr_slave_1 [ 711.510198] net_ratelimit: 8 callbacks suppressed [ 711.515113] protocol 88fb is buggy, dev hsr_slave_0 [ 711.520237] protocol 88fb is buggy, dev hsr_slave_1 [ 711.750159] protocol 88fb is buggy, dev hsr_slave_0 [ 711.750162] protocol 88fb is buggy, dev hsr_slave_0 [ 711.750201] protocol 88fb is buggy, dev hsr_slave_1 [ 711.755270] protocol 88fb is buggy, dev hsr_slave_1 [ 712.550186] protocol 88fb is buggy, dev hsr_slave_0 [ 712.555258] protocol 88fb is buggy, dev hsr_slave_1 [ 713.590196] protocol 88fb is buggy, dev hsr_slave_0 [ 713.595300] protocol 88fb is buggy, dev hsr_slave_1 [ 714.710842] INFO: task syz-executor.0:22891 blocked for more than 140 seconds. [ 714.718284] Not tainted 4.14.150 #0 [ 714.723506] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 714.732120] syz-executor.0 D27776 22891 21879 0x00000004 [ 714.737739] Call Trace: [ 714.740715] __schedule+0x7b8/0x1cd0 [ 714.744439] ? pci_mmcfg_check_reserved+0x150/0x150 [ 714.749443] schedule+0x92/0x1c0 [ 714.752972] schedule_timeout+0x93b/0xe10 [ 714.757114] ? wait_for_completion+0x274/0x420 [ 714.761741] ? find_held_lock+0x35/0x130 [ 714.765794] ? usleep_range+0x130/0x130 [ 714.769748] ? wait_for_completion+0x274/0x420 [ 714.774364] ? _raw_spin_unlock_irq+0x28/0x90 [ 714.778857] ? trace_hardirqs_on_caller+0x400/0x590 [ 714.783914] wait_for_completion+0x27c/0x420 [ 714.788317] ? wait_for_completion_interruptible+0x490/0x490 [ 714.794232] ? wake_up_q+0xf0/0xf0 [ 714.797765] flush_workqueue+0x3d1/0x1400 [ 714.801944] ? uevent_store+0x70/0x70 [ 714.805736] ? flush_work+0x730/0x730 [ 714.809513] ? wait_for_completion+0x420/0x420 [ 714.814178] ? sock_shutdown+0x1d9/0x250 [ 714.818272] nbd_ioctl+0x9c4/0xb30 [ 714.821842] ? nbd_ioctl+0x9c4/0xb30 [ 714.825547] ? nbd_add_socket+0x5e0/0x5e0 [ 714.829674] ? finish_wait+0x260/0x260 [ 714.833587] ? trace_hardirqs_on+0x10/0x10 [ 714.837809] ? nbd_add_socket+0x5e0/0x5e0 [ 714.841999] blkdev_ioctl+0x96b/0x1860 [ 714.845876] ? blkpg_ioctl+0x980/0x980 [ 714.849745] ? __might_fault+0x110/0x1d0 [ 714.854251] ? __might_sleep+0x93/0xb0 [ 714.858191] ? __fget+0x210/0x370 [ 714.861706] block_ioctl+0xde/0x120 [ 714.865330] ? blkdev_fallocate+0x3b0/0x3b0 [ 714.869634] do_vfs_ioctl+0x7ae/0x1060 [ 714.873575] ? selinux_file_mprotect+0x5d0/0x5d0 [ 714.878323] ? lock_downgrade+0x740/0x740 [ 714.882531] ? ioctl_preallocate+0x1c0/0x1c0 [ 714.886931] ? __fget+0x237/0x370 [ 714.890514] ? security_file_ioctl+0x89/0xb0 [ 714.894927] SyS_ioctl+0x8f/0xc0 [ 714.898297] ? do_vfs_ioctl+0x1060/0x1060 [ 714.902494] do_syscall_64+0x1e8/0x640 [ 714.906375] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 714.911243] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 714.916553] RIP: 0033:0x459a59 [ 714.919730] RSP: 002b:00007f1be2772c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 714.927528] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a59 [ 714.934813] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000008 [ 714.942111] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 714.949371] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1be27736d4 [ 714.956660] R13: 00000000004c33ab R14: 00000000004d70e8 R15: 00000000ffffffff [ 714.963966] [ 714.963966] Showing all locks held in the system: [ 714.970324] 1 lock held by khungtaskd/1015: [ 714.974804] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 714.984019] 2 locks held by getty/6816: [ 714.988076] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 714.996863] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 715.006200] 2 locks held by getty/6817: [ 715.010203] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 715.018871] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 715.028177] 2 locks held by getty/6818: [ 715.032174] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 715.040883] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 715.050197] 2 locks held by getty/6819: [ 715.054154] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 715.062845] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 715.072162] 2 locks held by getty/6820: [ 715.076117] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 715.084800] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 715.094121] 2 locks held by getty/6821: [ 715.098079] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 715.106780] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 715.116149] 2 locks held by getty/6822: [ 715.120149] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 715.128835] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 715.138175] 2 locks held by knbd0-recv/22893: [ 715.142701] #0: ("knbd%d-recv"nbd->index){+.+.}, at: [] process_one_work+0x76e/0x1600 [ 715.152475] #1: ((&args->work)){+.+.}, at: [] process_one_work+0x7ab/0x1600 [ 715.161445] [ 715.163058] ============================================= [ 715.163058] [ 715.171148] NMI backtrace for cpu 0 [ 715.174777] CPU: 0 PID: 1015 Comm: khungtaskd Not tainted 4.14.150 #0 [ 715.181333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.190685] Call Trace: [ 715.193275] dump_stack+0x138/0x197 [ 715.197588] nmi_cpu_backtrace.cold+0x57/0x94 [ 715.202150] ? irq_force_complete_move.cold+0x7d/0x7d [ 715.207320] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 715.212602] arch_trigger_cpumask_backtrace+0x14/0x20 [ 715.217783] watchdog+0x5e7/0xb90 [ 715.221217] kthread+0x319/0x430 [ 715.224557] ? hungtask_pm_notify+0x50/0x50 [ 715.228852] ? kthread_create_on_node+0xd0/0xd0 [ 715.233511] ret_from_fork+0x24/0x30 [ 715.237285] Sending NMI from CPU 0 to CPUs 1: [ 715.241855] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff861c3a9e [ 715.242812] Kernel panic - not syncing: hung_task: blocked tasks [ 715.255168] CPU: 0 PID: 1015 Comm: khungtaskd Not tainted 4.14.150 #0 [ 715.261721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.271052] Call Trace: [ 715.273622] dump_stack+0x138/0x197 [ 715.277242] panic+0x1f9/0x42d [ 715.280420] ? add_taint.cold+0x16/0x16 [ 715.284372] ? irq_force_complete_move.cold+0x7d/0x7d [ 715.289540] watchdog+0x5f8/0xb90 [ 715.292975] kthread+0x319/0x430 [ 715.296316] ? hungtask_pm_notify+0x50/0x50 [ 715.300616] ? kthread_create_on_node+0xd0/0xd0 [ 715.305263] ret_from_fork+0x24/0x30 [ 715.310230] Kernel Offset: disabled [ 715.313869] Rebooting in 86400 seconds..