Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2019/12/04 14:52:13 fuzzer started 2019/12/04 14:52:15 dialing manager at 10.128.0.105:44241 2019/12/04 14:52:15 syscalls: 2684 2019/12/04 14:52:15 code coverage: enabled 2019/12/04 14:52:15 comparison tracing: enabled 2019/12/04 14:52:15 extra coverage: extra coverage is not supported by the kernel 2019/12/04 14:52:15 setuid sandbox: enabled 2019/12/04 14:52:15 namespace sandbox: enabled 2019/12/04 14:52:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/04 14:52:15 fault injection: enabled 2019/12/04 14:52:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/04 14:52:15 net packet injection: enabled 2019/12/04 14:52:15 net device setup: enabled 2019/12/04 14:52:15 concurrency sanitizer: enabled 2019/12/04 14:52:15 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 57.342711][ T7601] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/04 14:52:21 adding functions to KCSAN blacklist: 'tick_do_update_jiffies64' 'fprop_fraction_percpu' 'lruvec_lru_size' 'tomoyo_supervisor' '__hrtimer_run_queues' 'ep_poll' 'rcu_gp_fqs_check_wake' 'pid_update_inode' 'blk_mq_get_request' '__writeback_single_inode' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'ext4_has_free_clusters' 'ext4_free_inodes_count' 'poll_schedule_timeout' '__rb_insert_augmented' 'generic_fillattr' 'wbt_done' 'taskstats_exit' 'copy_process' 'do_nanosleep' 'tick_nohz_idle_stop_tick' 'futex_wait_queue_me' 'run_timer_softirq' 'generic_write_end' 'find_get_pages_range_tag' 'ext4_free_inode' 'do_exit' 'tick_sched_do_timer' 'page_counter_try_charge' 'pipe_poll' 'add_timer' '__splice_from_pipe' 'dd_has_work' 'ext4_nonda_switch' 'find_next_bit' 'tcp_add_backlog' 'blk_mq_run_hw_queue' 'mod_timer' 14:52:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x5) 14:52:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 90.852575][ T7603] IPVS: ftp: loaded support on port[0] = 21 [ 90.979709][ T7603] chnl_net:caif_netlink_parms(): no params data found [ 91.007783][ T7603] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.015061][ T7603] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.023283][ T7603] device bridge_slave_0 entered promiscuous mode 14:52:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x28}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 91.031787][ T7603] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.039284][ T7603] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.047705][ T7603] device bridge_slave_1 entered promiscuous mode [ 91.063753][ T7606] IPVS: ftp: loaded support on port[0] = 21 [ 91.065386][ T7603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.083976][ T7603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.104035][ T7603] team0: Port device team_slave_0 added [ 91.110944][ T7603] team0: Port device team_slave_1 added 14:52:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 91.288027][ T7603] device hsr_slave_0 entered promiscuous mode [ 91.357611][ T7603] device hsr_slave_1 entered promiscuous mode [ 91.425549][ T7609] IPVS: ftp: loaded support on port[0] = 21 [ 91.485368][ T7611] IPVS: ftp: loaded support on port[0] = 21 [ 91.550500][ T7603] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.557606][ T7603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.564954][ T7603] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.572203][ T7603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.710117][ T7606] chnl_net:caif_netlink_parms(): no params data found 14:52:52 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) [ 91.853320][ T7606] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.896026][ T7606] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.916024][ T7606] device bridge_slave_0 entered promiscuous mode [ 91.962910][ T7606] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.006867][ T7606] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.036139][ T7606] device bridge_slave_1 entered promiscuous mode [ 92.086878][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.116126][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.164897][ T7639] IPVS: ftp: loaded support on port[0] = 21 [ 92.200093][ T7611] chnl_net:caif_netlink_parms(): no params data found [ 92.255801][ T7606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.295663][ T7609] chnl_net:caif_netlink_parms(): no params data found [ 92.312496][ T7606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.373919][ T7603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.424781][ T7611] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.455981][ T7611] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.463902][ T7611] device bridge_slave_0 entered promiscuous mode [ 92.497086][ T7611] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.504205][ T7611] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.536689][ T7611] device bridge_slave_1 entered promiscuous mode [ 92.573721][ T7606] team0: Port device team_slave_0 added [ 92.584810][ T7603] 8021q: adding VLAN 0 to HW filter on device team0 14:52:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f21131d200100003402c00000001000080000000011400f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 92.632918][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.641079][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.667506][ T7606] team0: Port device team_slave_1 added [ 92.675347][ T7611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.707523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.726481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.766293][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.773616][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.816928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.825575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.876527][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.883586][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.924495][ T7611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.954818][ T7609] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.962293][ T7609] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.986676][ T7609] device bridge_slave_0 entered promiscuous mode [ 92.994258][ T7609] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.008332][ T7609] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.029328][ T7609] device bridge_slave_1 entered promiscuous mode [ 93.108088][ T7606] device hsr_slave_0 entered promiscuous mode [ 93.146242][ T7606] device hsr_slave_1 entered promiscuous mode [ 93.195989][ T7606] debugfs: Directory 'hsr0' with parent '/' already present! [ 93.255561][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.284144][ T7645] IPVS: ftp: loaded support on port[0] = 21 [ 93.369161][ T7609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.406675][ T7611] team0: Port device team_slave_0 added [ 93.420647][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.433610][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.466678][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.498594][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.526773][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.546762][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.588571][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.616898][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.656599][ T7609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.691022][ T7611] team0: Port device team_slave_1 added [ 93.721928][ T7603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.756680][ T7603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.786390][ T7639] chnl_net:caif_netlink_parms(): no params data found [ 93.809329][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.829128][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.865858][ T7609] team0: Port device team_slave_0 added [ 93.874835][ T7609] team0: Port device team_slave_1 added [ 93.929075][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.936989][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.038310][ T7611] device hsr_slave_0 entered promiscuous mode [ 94.068839][ T7611] device hsr_slave_1 entered promiscuous mode [ 94.108525][ T7611] debugfs: Directory 'hsr0' with parent '/' already present! [ 94.130137][ T7603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.174472][ T7606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.230426][ T7609] device hsr_slave_0 entered promiscuous mode [ 94.286188][ T7609] device hsr_slave_1 entered promiscuous mode [ 94.316039][ T7609] debugfs: Directory 'hsr0' with parent '/' already present! [ 94.344679][ T7606] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.374208][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.386700][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.408018][ T7639] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.415103][ T7639] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.466820][ T7639] device bridge_slave_0 entered promiscuous mode [ 94.502755][ T7639] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.518358][ T7639] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.542896][ T7639] device bridge_slave_1 entered promiscuous mode [ 94.584180][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.599002][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.633784][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.640885][ T7683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.720424][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.763482][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.800481][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.807616][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.859192][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.887143][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.919355][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.946804][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.102001][ T7606] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.168269][ T7606] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.220359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.233974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.272251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.304322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.332727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.370012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.409150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.462345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.520580][ T7639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.577984][ T7645] chnl_net:caif_netlink_parms(): no params data found 14:52:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x5) [ 95.666219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.677175][ T7639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.828907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.899682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.926909][ T7639] team0: Port device team_slave_0 added [ 95.948528][ T7606] 8021q: adding VLAN 0 to HW filter on device batadv0 14:52:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x5) [ 95.998725][ T7611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.016844][ T7639] team0: Port device team_slave_1 added [ 96.037278][ T7645] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.086004][ T7645] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.146104][ T7645] device bridge_slave_0 entered promiscuous mode [ 96.186578][ T7609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.211401][ T7611] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.234953][ T7645] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.275990][ T7645] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.283668][ T7645] device bridge_slave_1 entered promiscuous mode 14:52:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x5) [ 96.343418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.379782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.420573][ T7609] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.531097][ T7639] device hsr_slave_0 entered promiscuous mode [ 96.576314][ T7639] device hsr_slave_1 entered promiscuous mode 14:52:57 executing program 0: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) [ 96.645982][ T7639] debugfs: Directory 'hsr0' with parent '/' already present! [ 96.666193][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.674037][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.739600][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.786707][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.836177][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.843243][ T7683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.926498][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.935131][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.986342][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.993399][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state 14:52:57 executing program 0: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) [ 97.121587][ T7645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.225256][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.244873][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 14:52:58 executing program 0: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) [ 97.426703][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.435075][ T7607] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.442268][ T7607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.576545][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.616851][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.625680][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.633092][ C0] hrtimer: interrupt took 25466 ns [ 97.696553][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.736209][ T7607] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.743271][ T7607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.809334][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.847069][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.893907][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.952289][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.981743][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.011256][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.036971][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.055497][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.085823][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.116445][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.133032][ T7611] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.178069][ T7611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.224481][ T7645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.244925][ T7609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.268292][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.300360][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.330326][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.360170][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.390863][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.410361][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.431079][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.449646][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.476766][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.499934][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.520254][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.532084][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.567922][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.575395][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.588383][ T7611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.609223][ T7609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.626583][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.634127][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.647649][ T7645] team0: Port device team_slave_0 added [ 98.655544][ T7645] team0: Port device team_slave_1 added 14:52:59 executing program 0: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) [ 98.680505][ T7639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.740019][ T7645] device hsr_slave_0 entered promiscuous mode [ 98.776313][ T7645] device hsr_slave_1 entered promiscuous mode [ 98.816183][ T7645] debugfs: Directory 'hsr0' with parent '/' already present! [ 98.831327][ T7639] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.858877][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.874737][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.956516][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.985593][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.005402][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.012539][ T7683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.069462][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.138661][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.169575][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.176652][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.245324][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.276549][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.306518][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.342006][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.360910][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.399981][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.427722][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.466279][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.505447][ T7639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.538627][ T7639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.599507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.628313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 14:53:00 executing program 0: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) [ 99.668958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.699580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.749788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.846491][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.853969][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:53:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x28}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 99.999779][ T7639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.083300][ T7864] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 100.211930][ T7645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.256258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.264124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.324219][ T7875] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 100.387696][ T7645] 8021q: adding VLAN 0 to HW filter on device team0 14:53:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 100.460271][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.490034][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.536432][ T7641] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.543489][ T7641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.650281][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.675239][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.723940][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.791956][ T7652] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.799064][ T7652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.835648][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.869445][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.900500][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.927717][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.955075][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.973424][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.990869][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.009481][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.027390][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.047272][ T7645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.086913][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.116681][ T7884] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.149447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.159088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.212831][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.229428][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.257731][ T7645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.481340][ T7916] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 101.496812][ T7916] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 14:53:02 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 14:53:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:02 executing program 0: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) 14:53:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x28}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 14:53:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f21131d200100003402c00000001000080000000011400f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 102.001483][ T7924] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 102.031861][ T7924] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 14:53:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f21131d200100003402c00000001000080000000011400f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) [ 102.112712][ T7939] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 14:53:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x28}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 14:53:03 executing program 0: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) [ 102.191350][ T7944] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 102.241049][ T7944] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 14:53:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f21131d200100003402c00000001000080000000011400f88000f01700d0bd", 0x1b3}], 0x1}, 0x0) 14:53:03 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) [ 102.453602][ T7959] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 102.479509][ T7959] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. [ 102.595849][ T7967] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 14:53:03 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 14:53:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:03 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 103.085722][ T7975] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 14:53:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:04 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 14:53:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:04 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 14:53:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:05 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 14:53:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 105.087700][ T8110] __nla_validate_parse: 16 callbacks suppressed [ 105.087772][ T8110] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 105.177305][ T8099] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 14:53:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 105.338430][ T8115] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.389222][ T8125] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 14:53:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:06 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 105.915777][ T8155] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.945654][ T8144] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.966577][ T8154] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 14:53:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 14:53:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819f", 0x99}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, 0xffffffffffffffff, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 106.348506][ T8176] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 106.494020][ T8175] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 14:53:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 106.556051][ T8174] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 14:53:07 executing program 0: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) 14:53:07 executing program 4: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) 14:53:07 executing program 4: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) 14:53:07 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:07 executing program 0: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) 14:53:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:08 executing program 0: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) 14:53:08 executing program 4: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x6, &(0x7f00000009c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000740)="c5d1eeb4f8b0cb2bd4ff72e1991bad73b1153fc777691ecd580ccdd913c64de9a5ee30ac2f544ebfe4196aabf1f8dcc1d83c27321df8d6c1cddc74f6a73cca9b163ffaacce0654595d30b9334f657f2d84be39f2a96274f2a9e42881aebf1e2b6d5812deaa47b376851ebbee8f014cc55677182da5057a001753d0c241e6d7ae94231a9d8b943b970fe6c8166b67ca53ba933ad5b1099fb7f57e7fb2683b67a502b21e96dd23feb6775294b02cff76fc69ae0b79263c1a95b774abc582", 0x0}}, &(0x7f0000000180)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @dev}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)) 14:53:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:08 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) socket(0x10, 0x0, 0x8) 14:53:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) read$alg(r1, &(0x7f0000000080)=""/110, 0x6e) [ 108.036226][ T8243] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:53:09 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) socket(0x10, 0x0, 0x8) 14:53:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) read$alg(r1, &(0x7f0000000080)=""/110, 0x6e) 14:53:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) read$alg(r1, &(0x7f0000000080)=""/110, 0x6e) 14:53:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) read$alg(r1, &(0x7f0000000080)=""/110, 0x6e) 14:53:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:09 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) socket(0x10, 0x0, 0x8) 14:53:09 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) socket(0x10, 0x0, 0x8) 14:53:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) read$alg(r1, &(0x7f0000000080)=""/110, 0x6e) 14:53:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001440), 0x0) socket(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:53:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) read$alg(r1, &(0x7f0000000080)=""/110, 0x6e) 14:53:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) read$alg(r1, &(0x7f0000000080)=""/110, 0x6e) 14:53:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) read$alg(r1, &(0x7f0000000080)=""/110, 0x6e) 14:53:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) read$alg(r1, &(0x7f0000000080)=""/110, 0x6e) 14:53:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) read$alg(r1, &(0x7f0000000080)=""/110, 0x6e) 14:53:11 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) socket(0x10, 0x0, 0x8) 14:53:11 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) socket(0x10, 0x0, 0x8) 14:53:11 executing program 5: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = syz_open_dev$midi(0x0, 0x0, 0x1) close(r0) 14:53:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) [ 110.604222][ T8322] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 110.842859][ T8331] IPVS: ftp: loaded support on port[0] = 21 [ 110.909908][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 111.318388][ T21] device bridge_slave_1 left promiscuous mode [ 111.324587][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.366677][ T21] device bridge_slave_0 left promiscuous mode [ 111.372831][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.026306][ T21] device hsr_slave_0 left promiscuous mode [ 112.076000][ T21] device hsr_slave_1 left promiscuous mode [ 112.132015][ T21] team0 (unregistering): Port device team_slave_1 removed [ 112.142900][ T21] team0 (unregistering): Port device team_slave_0 removed [ 112.152912][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.179350][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.275999][ T21] bond0 (unregistering): Released all slaves [ 112.386920][ T8331] chnl_net:caif_netlink_parms(): no params data found [ 112.414629][ T8331] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.421916][ T8331] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.429735][ T8331] device bridge_slave_0 entered promiscuous mode [ 112.439055][ T8331] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.446378][ T8331] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.453998][ T8331] device bridge_slave_1 entered promiscuous mode [ 112.470879][ T8331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.481793][ T8331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.549480][ T8331] team0: Port device team_slave_0 added [ 112.559245][ T8331] team0: Port device team_slave_1 added [ 112.638200][ T8331] device hsr_slave_0 entered promiscuous mode [ 112.677556][ T8331] device hsr_slave_1 entered promiscuous mode [ 112.717481][ T8331] debugfs: Directory 'hsr0' with parent '/' already present! [ 112.733559][ T8331] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.740654][ T8331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.747946][ T8331] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.754964][ T8331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.795857][ T8331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.811372][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.823019][ T3017] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.831245][ T3017] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.843552][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 112.856153][ T8331] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.870671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.880427][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.887510][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.906730][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.915100][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.922153][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.940782][ T8331] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.951803][ T8331] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.965010][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.974263][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.983181][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.992772][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.011168][ T8331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.018507][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.026599][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.033994][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.042245][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.206246][ T8354] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:53:14 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) socket(0x10, 0x0, 0x8) 14:53:14 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) socket(0x10, 0x0, 0x8) 14:53:14 executing program 5: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = syz_open_dev$midi(0x0, 0x0, 0x1) close(r0) 14:53:14 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = syz_open_dev$midi(0x0, 0x0, 0x1) close(r0) 14:53:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x5) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) 14:53:14 executing program 5: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = syz_open_dev$midi(0x0, 0x0, 0x1) close(r0) 14:53:14 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = syz_open_dev$midi(0x0, 0x0, 0x1) close(r0) 14:53:14 executing program 5: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = syz_open_dev$midi(0x0, 0x0, 0x1) close(r0) 14:53:14 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r0 = syz_open_dev$midi(0x0, 0x0, 0x1) close(r0) 14:53:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 114.517033][ T8387] IPVS: ftp: loaded support on port[0] = 21 [ 114.630830][ T8387] chnl_net:caif_netlink_parms(): no params data found [ 114.698592][ T8390] IPVS: ftp: loaded support on port[0] = 21 [ 114.711899][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.722170][ T8387] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.730198][ T8387] device bridge_slave_0 entered promiscuous mode [ 114.737725][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.744811][ T8387] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.752696][ T8387] device bridge_slave_1 entered promiscuous mode [ 114.822575][ T8387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.834747][ T8387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.855252][ T8387] team0: Port device team_slave_0 added [ 114.865882][ T8387] team0: Port device team_slave_1 added [ 114.958180][ T8387] device hsr_slave_0 entered promiscuous mode [ 115.016397][ T8387] device hsr_slave_1 entered promiscuous mode [ 115.076067][ T8387] debugfs: Directory 'hsr0' with parent '/' already present! [ 115.087231][ T21] device bridge_slave_1 left promiscuous mode [ 115.093425][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.136787][ T21] device bridge_slave_0 left promiscuous mode [ 115.143029][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.206936][ T21] device bridge_slave_1 left promiscuous mode [ 115.213149][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.266653][ T21] device bridge_slave_0 left promiscuous mode [ 115.272874][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.526086][ T21] device hsr_slave_0 left promiscuous mode [ 116.616168][ T21] device hsr_slave_1 left promiscuous mode [ 116.686537][ T21] team0 (unregistering): Port device team_slave_1 removed [ 116.697140][ T21] team0 (unregistering): Port device team_slave_0 removed [ 116.707208][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 116.759696][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 116.847703][ T21] bond0 (unregistering): Released all slaves [ 116.966266][ T21] device hsr_slave_0 left promiscuous mode [ 117.006062][ T21] device hsr_slave_1 left promiscuous mode [ 117.052570][ T21] team0 (unregistering): Port device team_slave_1 removed [ 117.062447][ T21] team0 (unregistering): Port device team_slave_0 removed [ 117.072391][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.129316][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.186708][ T21] bond0 (unregistering): Released all slaves [ 117.302995][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.310114][ T8387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.317434][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.324513][ T8387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.332915][ T7652] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.340812][ T7652] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.392486][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 117.424503][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.431628][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.439481][ T8390] device bridge_slave_0 entered promiscuous mode [ 117.447168][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.454287][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.461921][ T8390] device bridge_slave_1 entered promiscuous mode [ 117.480613][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.491759][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.510279][ T8390] team0: Port device team_slave_0 added [ 117.517237][ T8390] team0: Port device team_slave_1 added [ 117.625874][ T8387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.668313][ T8390] device hsr_slave_0 entered promiscuous mode [ 117.746233][ T8390] device hsr_slave_1 entered promiscuous mode [ 117.831835][ T8387] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.845758][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.854201][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.888443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.900375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.909172][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.916220][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.927329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.935977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.947551][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.954567][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.965345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.974668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.000088][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.016824][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.025531][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.034548][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.043352][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.051996][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.060183][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.068929][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.078938][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.087744][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.110480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.117993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.130714][ T8387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.144034][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.161595][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.173052][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.185534][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.197227][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.204300][ T7683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.232036][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.241238][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.253001][ T7607] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.260052][ T7607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.272379][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.281288][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.293703][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.311509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.322618][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.340053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.347755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.359291][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.501240][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 118.620843][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 118.652968][ T8408] syz-executor.2 (8408) used greatest stack depth: 9960 bytes left 14:53:19 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) socket(0x10, 0x0, 0x8) 14:53:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:19 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x3, {0xf832, 0x0, 0x2, 0x4}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) socket(0x10, 0x0, 0x8) 14:53:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xaf}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 14:53:20 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 14:53:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x0) 14:53:20 executing program 0: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x3f000000}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:53:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 120.195841][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 120.331879][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 120.405809][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.413058][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.421022][ T8436] device bridge_slave_0 entered promiscuous mode [ 120.428954][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.436281][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.444046][ T8436] device bridge_slave_1 entered promiscuous mode [ 120.459587][ T21] device bridge_slave_1 left promiscuous mode [ 120.465839][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.536551][ T21] device bridge_slave_0 left promiscuous mode [ 120.542727][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.266300][ T21] device hsr_slave_0 left promiscuous mode [ 121.316012][ T21] device hsr_slave_1 left promiscuous mode [ 121.372486][ T21] team0 (unregistering): Port device team_slave_1 removed [ 121.382864][ T21] team0 (unregistering): Port device team_slave_0 removed [ 121.393060][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.439852][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.527537][ T21] bond0 (unregistering): Released all slaves [ 121.639518][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.650880][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.666800][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 121.673597][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 121.697442][ T8436] team0: Port device team_slave_0 added [ 121.709181][ T8436] team0: Port device team_slave_1 added [ 121.798138][ T8436] device hsr_slave_0 entered promiscuous mode [ 121.836438][ T8436] device hsr_slave_1 entered promiscuous mode [ 121.895989][ T8436] debugfs: Directory 'hsr0' with parent '/' already present! [ 121.932108][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 121.979449][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 122.072963][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.080302][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.088469][ T8442] device bridge_slave_0 entered promiscuous mode [ 122.113761][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.125991][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.133823][ T8442] device bridge_slave_1 entered promiscuous mode [ 122.141128][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.151900][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.159941][ T8440] device bridge_slave_0 entered promiscuous mode [ 122.172574][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.179861][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.191624][ T8440] device bridge_slave_1 entered promiscuous mode [ 122.223535][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.238205][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.248821][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.262522][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.295826][ T8440] team0: Port device team_slave_0 added [ 122.313262][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.330912][ T8440] team0: Port device team_slave_1 added [ 122.342876][ T8442] team0: Port device team_slave_0 added [ 122.364935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.377569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.387341][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.402557][ T8442] team0: Port device team_slave_1 added [ 122.415316][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.428234][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.439218][ T7607] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.446267][ T7607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.528263][ T8440] device hsr_slave_0 entered promiscuous mode [ 122.596407][ T8440] device hsr_slave_1 entered promiscuous mode [ 122.636138][ T8440] debugfs: Directory 'hsr0' with parent '/' already present! [ 122.698320][ T8442] device hsr_slave_0 entered promiscuous mode [ 122.746536][ T8442] device hsr_slave_1 entered promiscuous mode [ 122.786095][ T8442] debugfs: Directory 'hsr0' with parent '/' already present! [ 122.797548][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.805557][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.814115][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.822913][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.829949][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.838143][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.847173][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.856548][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.865415][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.874100][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.883705][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.894289][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.905370][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.932819][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.942022][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.956041][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.963447][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.978744][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.031668][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.049654][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.057668][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.070528][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.089213][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.102764][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.111398][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.118503][ T7683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.140467][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.148903][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.157191][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.165624][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.174190][ T7689] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.181226][ T7689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.189317][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.198464][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.215745][ T8440] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.226352][ T8440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.256400][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.265455][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.275193][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.285220][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.294406][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.303213][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.312454][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.321258][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.329989][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.338219][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.348281][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.366641][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.374819][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.383178][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.390936][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.409422][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.425817][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.434985][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.444068][ T7652] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.451257][ T7652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.461342][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.470491][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.481605][ T7652] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.488692][ T7652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.502816][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.526292][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.534499][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.555097][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.568946][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:53:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:24 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x10d200) getpid() r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:53:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 14:53:24 executing program 3: syz_mount_image$hfsplus(&(0x7f00000007c0)='hfsplus\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@session={'session', 0x3d, 0x80000001}}]}) [ 123.589148][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.599962][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.611338][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.621964][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.673154][ T8463] hfsplus: session requires an argument [ 123.684324][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.697494][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.705380][ T8463] hfsplus: unable to parse mount options [ 123.730908][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:53:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 123.774585][ T8463] hfsplus: session requires an argument [ 123.795181][ T8463] hfsplus: unable to parse mount options 14:53:24 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x10d200) getpid() r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:53:24 executing program 3: syz_mount_image$hfsplus(&(0x7f00000007c0)='hfsplus\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@session={'session', 0x3d, 0x80000001}}]}) 14:53:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 124.162853][ T8485] hfsplus: session requires an argument [ 124.190492][ T8485] hfsplus: unable to parse mount options [ 124.236395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.255151][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.320659][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.332055][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:53:25 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 14:53:25 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x10d200) getpid() r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:53:25 executing program 0: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x3f000000}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:53:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7baeb1c5893fc7e139dac69c2854fcc1eb35f4afeca8436506df8eedad9db05c67f0bfe3f1619f83e53a87f7eec8b9ba6e3dd2cb923602749eee99fa28d3e4202aef93ec74bf4806962a3c7eff9066fe5f8", 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:53:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 14:53:25 executing program 3: syz_mount_image$hfsplus(&(0x7f00000007c0)='hfsplus\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@session={'session', 0x3d, 0x80000001}}]}) [ 124.961883][ T8523] hfsplus: session requires an argument [ 124.998188][ T8523] hfsplus: unable to parse mount options 14:53:25 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x3f000000}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:53:25 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x10d200) getpid() r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:53:26 executing program 3: syz_mount_image$hfsplus(&(0x7f00000007c0)='hfsplus\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@session={'session', 0x3d, 0x80000001}}]}) 14:53:26 executing program 0: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x3f000000}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:53:26 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x3f000000}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:53:26 executing program 5: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x3f000000}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 125.419190][ T8548] hfsplus: session requires an argument [ 125.446011][ T8548] hfsplus: unable to parse mount options 14:53:26 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 14:53:26 executing program 0: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x3f000000}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:53:26 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x10d200) getpid() r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:53:26 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x10d200) getpid() r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:53:26 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x3f000000}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:53:26 executing program 5: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x3f000000}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:53:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0xfed1}], 0x1) recvmmsg(r3, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:53:26 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x10d200) getpid() r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 126.087666][ T21] device bridge_slave_1 left promiscuous mode [ 126.115829][ T21] bridge0: port 2(bridge_slave_1) entered disabled state 14:53:26 executing program 1: r0 = epoll_create(0x4) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 14:53:27 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x10d200) getpid() r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:53:27 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 14:53:27 executing program 5: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x3f000000}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 126.186776][ T21] device bridge_slave_0 left promiscuous mode [ 126.201779][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 14:53:27 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x10d200) getpid() r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 126.341539][ T21] device bridge_slave_1 left promiscuous mode [ 126.361494][ T21] bridge0: port 2(bridge_slave_1) entered disabled state 14:53:27 executing program 1: r0 = epoll_create(0x4) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 14:53:27 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x10d200) getpid() r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 126.441747][ T21] device bridge_slave_0 left promiscuous mode [ 126.451373][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 14:53:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r3, r2) 14:53:27 executing program 1: r0 = epoll_create(0x4) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 14:53:27 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) stat(0x0, &(0x7f0000000240)) getegid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, r1}) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x80000) [ 128.179118][ T21] device hsr_slave_0 left promiscuous mode [ 128.246047][ T21] device hsr_slave_1 left promiscuous mode [ 128.303895][ T21] team0 (unregistering): Port device team_slave_1 removed [ 128.314361][ T21] team0 (unregistering): Port device team_slave_0 removed [ 128.325088][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.380594][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.478267][ T21] bond0 (unregistering): Released all slaves [ 128.606262][ T21] device hsr_slave_0 left promiscuous mode [ 128.645988][ T21] device hsr_slave_1 left promiscuous mode [ 128.692494][ T21] team0 (unregistering): Port device team_slave_1 removed [ 128.703148][ T21] team0 (unregistering): Port device team_slave_0 removed [ 128.713289][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.740156][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.799190][ T21] bond0 (unregistering): Released all slaves 14:53:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0xfed1}], 0x1) recvmmsg(r3, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:53:29 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 14:53:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r3, r2) 14:53:29 executing program 1: r0 = epoll_create(0x4) r1 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 128.889392][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 128.907587][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:53:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r3, r2) 14:53:29 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) stat(0x0, &(0x7f0000000240)) getegid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, r1}) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x80000) 14:53:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0xfed1}], 0x1) recvmmsg(r3, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:53:29 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 14:53:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r3, r2) 14:53:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0xfed1}], 0x1) recvmmsg(r3, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:53:30 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 14:53:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r3, r2) 14:53:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r3, r2) 14:53:30 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 14:53:30 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) stat(0x0, &(0x7f0000000240)) getegid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, r1}) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x80000) 14:53:30 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1d00000007ffff0f005fcc5e886ef592"], 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 14:53:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0xfed1}], 0x1) recvmmsg(r3, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:53:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0xfed1}], 0x1) recvmmsg(r3, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:53:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r3, r2) 14:53:30 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) stat(0x0, &(0x7f0000000240)) getegid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, r1}) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x80000) 14:53:30 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) [ 129.882611][ T8687] 9pnet: p9_errstr2errno: server reported unknown error _Ì^ˆnõ’ 14:53:30 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1d00000007ffff0f005fcc5e886ef592"], 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 14:53:30 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @remote, @dev}) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 14:53:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0xfed1}], 0x1) recvmmsg(r3, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:53:31 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xae\xf1', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f00000000c0)) 14:53:31 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) [ 130.259173][ T8710] 9pnet: p9_errstr2errno: server reported unknown error _Ì^ˆnõ’ 14:53:31 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @remote, @dev}) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 14:53:31 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1d00000007ffff0f005fcc5e886ef592"], 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 14:53:31 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xae\xf1', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f00000000c0)) 14:53:31 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 14:53:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) [ 130.559478][ T8727] 9pnet: p9_errstr2errno: server reported unknown error _Ì^ˆnõ’ [ 131.206160][ T8743] IPVS: ftp: loaded support on port[0] = 21 [ 131.254756][ T8743] chnl_net:caif_netlink_parms(): no params data found [ 131.279381][ T8743] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.286487][ T8743] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.294102][ T8743] device bridge_slave_0 entered promiscuous mode [ 131.301578][ T8743] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.308738][ T8743] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.316724][ T8743] device bridge_slave_1 entered promiscuous mode [ 131.332926][ T8743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.344295][ T8743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.362386][ T8743] team0: Port device team_slave_0 added [ 131.369199][ T8743] team0: Port device team_slave_1 added [ 131.437923][ T8743] device hsr_slave_0 entered promiscuous mode [ 131.496223][ T8743] device hsr_slave_1 entered promiscuous mode [ 131.561967][ T8743] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.569054][ T8743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.576441][ T8743] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.583464][ T8743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.615706][ T8743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.626822][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.634936][ T7652] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.642888][ T7652] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.651872][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 131.663405][ T8743] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.678274][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.689889][ T7652] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.696939][ T7652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.764965][ T8743] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.776218][ T8743] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.789200][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.798076][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.805088][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.813750][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.822554][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.831263][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.839692][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.848031][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.855825][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.898321][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.905774][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.916671][ T8743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.097555][ T8753] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:53:32 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 14:53:32 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @remote, @dev}) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 14:53:32 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1d00000007ffff0f005fcc5e886ef592"], 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 14:53:32 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xae\xf1', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f00000000c0)) 14:53:32 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 14:53:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 14:53:33 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xae\xf1', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f00000000c0)) [ 132.302221][ T8763] 9pnet: p9_errstr2errno: server reported unknown error _Ì^ˆnõ’ 14:53:33 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @remote, @dev}) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 14:53:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) set_mempolicy(0x1, &(0x7f0000000380), 0x2770) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) exit(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:53:33 executing program 5: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) 14:53:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b46, &(0x7f0000000040)) 14:53:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 14:53:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 14:53:33 executing program 5: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) 14:53:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:53:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 14:53:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b46, &(0x7f0000000040)) 14:53:33 executing program 5: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) 14:53:33 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) keyctl$chown(0x4, r0, 0x0, 0x0) 14:53:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 133.006936][ T21] device bridge_slave_1 left promiscuous mode [ 133.013171][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.096679][ T21] device bridge_slave_0 left promiscuous mode [ 133.107394][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 14:53:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) set_mempolicy(0x1, &(0x7f0000000380), 0x2770) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) exit(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:53:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b46, &(0x7f0000000040)) 14:53:34 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) keyctl$chown(0x4, r0, 0x0, 0x0) 14:53:34 executing program 5: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) 14:53:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:53:34 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) keyctl$chown(0x4, r0, 0x0, 0x0) 14:53:34 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) keyctl$chown(0x4, r0, 0x0, 0x0) [ 134.226318][ T21] device hsr_slave_0 left promiscuous mode [ 134.266082][ T21] device hsr_slave_1 left promiscuous mode [ 134.324033][ T21] team0 (unregistering): Port device team_slave_1 removed [ 134.334939][ T21] team0 (unregistering): Port device team_slave_0 removed [ 134.349855][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.390073][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.466671][ T21] bond0 (unregistering): Released all slaves [ 134.592116][ T8834] IPVS: ftp: loaded support on port[0] = 21 [ 134.640527][ T8834] chnl_net:caif_netlink_parms(): no params data found [ 134.665237][ T8834] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.672584][ T8834] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.681562][ T8834] device bridge_slave_0 entered promiscuous mode [ 134.746213][ T8834] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.753283][ T8834] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.764227][ T8834] device bridge_slave_1 entered promiscuous mode [ 134.786557][ T8834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.797552][ T8834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.819448][ T8834] team0: Port device team_slave_0 added [ 134.829507][ T8834] team0: Port device team_slave_1 added [ 134.891584][ T8834] device hsr_slave_0 entered promiscuous mode [ 134.956321][ T8834] device hsr_slave_1 entered promiscuous mode [ 135.019724][ T8834] debugfs: Directory 'hsr0' with parent '/' already present! [ 135.035071][ T8834] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.042264][ T8834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.049535][ T8834] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.056583][ T8834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.100501][ T8834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.115389][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.124134][ T7641] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.132634][ T7641] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.145536][ T8834] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.156627][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.164960][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.172003][ T7683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.184769][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.193528][ T7652] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.200587][ T7652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.218101][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.234984][ T8834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.246075][ T8834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.258403][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.267022][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.275653][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.284419][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.292830][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.307699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.315174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.327208][ T8834] 8021q: adding VLAN 0 to HW filter on device batadv0 14:53:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) set_mempolicy(0x1, &(0x7f0000000380), 0x2770) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) exit(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:53:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b46, &(0x7f0000000040)) 14:53:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:53:36 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) keyctl$chown(0x4, r0, 0x0, 0x0) 14:53:36 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) keyctl$chown(0x4, r0, 0x0, 0x0) 14:53:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:53:36 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 14:53:36 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400001103010100b7b4e90000a88a32000038540000000000000000"], 0x1f}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000001000", 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 14:53:36 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) keyctl$chown(0x4, r0, 0x0, 0x0) 14:53:36 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x10025, 0x0) 14:53:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:53:36 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) [ 136.017203][ T8874] overlayfs: filesystem on './bus' not supported as upperdir 14:53:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) set_mempolicy(0x1, &(0x7f0000000380), 0x2770) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) exit(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:53:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) 14:53:37 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 14:53:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:53:37 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400001103010100b7b4e90000a88a32000038540000000000000000"], 0x1f}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000001000", 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 14:53:37 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x10025, 0x0) 14:53:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) 14:53:37 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 14:53:37 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x10025, 0x0) 14:53:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) 14:53:37 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x10025, 0x0) 14:53:37 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400001103010100b7b4e90000a88a32000038540000000000000000"], 0x1f}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000001000", 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 136.986645][ T21] device bridge_slave_1 left promiscuous mode [ 137.003155][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.076580][ T21] device bridge_slave_0 left promiscuous mode [ 137.085168][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 14:53:38 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x10025, 0x0) 14:53:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x8f, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x102, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)="899ca36fd5569044c5769ba3ba1e573fefbf118d30efa15353b488d502918e94570c4947851a8384fb77f40184531ac86ccfacb61859b3124d44f34c7bc181af57ca059381cc492c94e15ace65a23d2dbab1579e18229c6c15246ce36105085b28f414e5ff762249fdce76fa011926c3e8667ccda9b37c2fb8701545cade43defb04438093cbf7806a3ed023d3932c53a5a8c88d2c44bd0735af3e0723c624"}, 0x28) 14:53:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) 14:53:38 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x10025, 0x0) 14:53:38 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400001103010100b7b4e90000a88a32000038540000000000000000"], 0x1f}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000001000", 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 14:53:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="45d763d6b601319d5971a891e37559a24f9cd1eeb1450413bf6c4f898c58cd950c972888bc11cc6e2620116b712233c51a63682e4f363cf0c317bf9e3697b67ae0738d941704af7ada75bdeb563d60eefc6dce7968a9acbadd3d9ec4ddfee8b8405a0a1590fe860ab69e2c912765b2dd0616e859385e09282bc201a82e"], 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 14:53:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x8f, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x102, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)="899ca36fd5569044c5769ba3ba1e573fefbf118d30efa15353b488d502918e94570c4947851a8384fb77f40184531ac86ccfacb61859b3124d44f34c7bc181af57ca059381cc492c94e15ace65a23d2dbab1579e18229c6c15246ce36105085b28f414e5ff762249fdce76fa011926c3e8667ccda9b37c2fb8701545cade43defb04438093cbf7806a3ed023d3932c53a5a8c88d2c44bd0735af3e0723c624"}, 0x28) 14:53:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 14:53:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 14:53:38 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x10025, 0x0) 14:53:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x8f, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x102, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)="899ca36fd5569044c5769ba3ba1e573fefbf118d30efa15353b488d502918e94570c4947851a8384fb77f40184531ac86ccfacb61859b3124d44f34c7bc181af57ca059381cc492c94e15ace65a23d2dbab1579e18229c6c15246ce36105085b28f414e5ff762249fdce76fa011926c3e8667ccda9b37c2fb8701545cade43defb04438093cbf7806a3ed023d3932c53a5a8c88d2c44bd0735af3e0723c624"}, 0x28) 14:53:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 14:53:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x8f, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x102, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)="899ca36fd5569044c5769ba3ba1e573fefbf118d30efa15353b488d502918e94570c4947851a8384fb77f40184531ac86ccfacb61859b3124d44f34c7bc181af57ca059381cc492c94e15ace65a23d2dbab1579e18229c6c15246ce36105085b28f414e5ff762249fdce76fa011926c3e8667ccda9b37c2fb8701545cade43defb04438093cbf7806a3ed023d3932c53a5a8c88d2c44bd0735af3e0723c624"}, 0x28) 14:53:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 14:53:39 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xbbd}, 0x210, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2, @thr={&(0x7f00000000c0)="593e2f0e", &(0x7f0000000100)}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000002700)=""/235, 0x417) syz_open_pts(r1, 0x0) 14:53:39 executing program 0: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) r1 = fcntl$dupfd(r0, 0x0, r0) fchmod(r1, 0x0) [ 138.789272][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 138.789289][ T26] audit: type=1800 audit(1575471219.570:31): pid=9002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16735 res=0 [ 139.062821][ T21] device hsr_slave_0 left promiscuous mode [ 139.098759][ T21] device hsr_slave_1 left promiscuous mode [ 139.176553][ T21] team0 (unregistering): Port device team_slave_1 removed [ 139.190642][ T21] team0 (unregistering): Port device team_slave_0 removed [ 139.204854][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 139.269488][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 139.339339][ T21] bond0 (unregistering): Released all slaves [ 139.445574][ T9001] device nr0 entered promiscuous mode 14:53:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="45d763d6b601319d5971a891e37559a24f9cd1eeb1450413bf6c4f898c58cd950c972888bc11cc6e2620116b712233c51a63682e4f363cf0c317bf9e3697b67ae0738d941704af7ada75bdeb563d60eefc6dce7968a9acbadd3d9ec4ddfee8b8405a0a1590fe860ab69e2c912765b2dd0616e859385e09282bc201a82e"], 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 14:53:40 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 14:53:40 executing program 0: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) r1 = fcntl$dupfd(r0, 0x0, r0) fchmod(r1, 0x0) 14:53:40 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) r1 = fcntl$dupfd(r0, 0x0, r0) fchmod(r1, 0x0) 14:53:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 14:53:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="45d763d6b601319d5971a891e37559a24f9cd1eeb1450413bf6c4f898c58cd950c972888bc11cc6e2620116b712233c51a63682e4f363cf0c317bf9e3697b67ae0738d941704af7ada75bdeb563d60eefc6dce7968a9acbadd3d9ec4ddfee8b8405a0a1590fe860ab69e2c912765b2dd0616e859385e09282bc201a82e"], 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 14:53:40 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xbbd}, 0x210, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2, @thr={&(0x7f00000000c0)="593e2f0e", &(0x7f0000000100)}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000002700)=""/235, 0x417) syz_open_pts(r1, 0x0) [ 139.955730][ T9029] device nr0 entered promiscuous mode 14:53:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="45d763d6b601319d5971a891e37559a24f9cd1eeb1450413bf6c4f898c58cd950c972888bc11cc6e2620116b712233c51a63682e4f363cf0c317bf9e3697b67ae0738d941704af7ada75bdeb563d60eefc6dce7968a9acbadd3d9ec4ddfee8b8405a0a1590fe860ab69e2c912765b2dd0616e859385e09282bc201a82e"], 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 14:53:41 executing program 0: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) r1 = fcntl$dupfd(r0, 0x0, r0) fchmod(r1, 0x0) 14:53:41 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) r1 = fcntl$dupfd(r0, 0x0, r0) fchmod(r1, 0x0) 14:53:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 14:53:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) [ 141.250091][ T9059] device nr0 entered promiscuous mode 14:53:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:42 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) r1 = fcntl$dupfd(r0, 0x0, r0) fchmod(r1, 0x0) 14:53:42 executing program 0: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) r1 = fcntl$dupfd(r0, 0x0, r0) fchmod(r1, 0x0) 14:53:42 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xbbd}, 0x210, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2, @thr={&(0x7f00000000c0)="593e2f0e", &(0x7f0000000100)}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000002700)=""/235, 0x417) syz_open_pts(r1, 0x0) 14:53:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) r6 = getpid() sched_setscheduler(r6, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 142.289165][ T9074] device nr0 entered promiscuous mode 14:53:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) [ 143.364927][ T9092] IPVS: ftp: loaded support on port[0] = 21 14:53:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) [ 144.108965][ T9101] IPVS: ftp: loaded support on port[0] = 21 [ 144.310876][ T9092] chnl_net:caif_netlink_parms(): no params data found [ 144.359006][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.368993][ T9092] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.376682][ T9092] device bridge_slave_0 entered promiscuous mode [ 144.434496][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.441690][ T9092] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.449730][ T9092] device bridge_slave_1 entered promiscuous mode [ 144.504027][ T9101] chnl_net:caif_netlink_parms(): no params data found [ 144.531859][ T9092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.542626][ T9092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.613849][ T9101] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.621116][ T9101] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.628874][ T9101] device bridge_slave_0 entered promiscuous mode [ 144.640145][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.647278][ T9101] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.654920][ T9101] device bridge_slave_1 entered promiscuous mode [ 144.662634][ T9092] team0: Port device team_slave_0 added [ 144.669786][ T9092] team0: Port device team_slave_1 added [ 144.685724][ T7] device bridge_slave_1 left promiscuous mode [ 144.695159][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.746800][ T7] device bridge_slave_0 left promiscuous mode [ 144.753030][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.797035][ T7] device bridge_slave_1 left promiscuous mode [ 144.803256][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.846466][ T7] device bridge_slave_0 left promiscuous mode [ 144.852610][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.136290][ T7] device hsr_slave_0 left promiscuous mode [ 146.225992][ T7] device hsr_slave_1 left promiscuous mode [ 146.312802][ T7] team0 (unregistering): Port device team_slave_1 removed [ 146.324192][ T7] team0 (unregistering): Port device team_slave_0 removed [ 146.334112][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.370089][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.425024][ T7] bond0 (unregistering): Released all slaves [ 146.536292][ T7] device hsr_slave_0 left promiscuous mode [ 146.576074][ T7] device hsr_slave_1 left promiscuous mode [ 146.652539][ T7] team0 (unregistering): Port device team_slave_1 removed [ 146.664709][ T7] team0 (unregistering): Port device team_slave_0 removed [ 146.679630][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.719597][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.795211][ T7] bond0 (unregistering): Released all slaves [ 146.917917][ T9092] device hsr_slave_0 entered promiscuous mode [ 146.966318][ T9092] device hsr_slave_1 entered promiscuous mode [ 147.027727][ T9101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.038426][ T9101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.056405][ T9101] team0: Port device team_slave_0 added [ 147.063259][ T9101] team0: Port device team_slave_1 added [ 147.118266][ T9101] device hsr_slave_0 entered promiscuous mode [ 147.166267][ T9101] device hsr_slave_1 entered promiscuous mode [ 147.206002][ T9101] debugfs: Directory 'hsr0' with parent '/' already present! [ 147.250529][ T9092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.263040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.270764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.281504][ T9092] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.294381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.302869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.311294][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.318341][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.326495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.334939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.343505][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.350569][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.358813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.369706][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.388710][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.400691][ T9101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.409739][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 147.418044][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.426810][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.435742][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.448687][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.459638][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.473601][ T9101] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.481553][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.489363][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.497300][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.505527][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.516206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.524793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.534189][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.543404][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.552129][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.560641][ T3017] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.567736][ T3017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.575767][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.591785][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.600538][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.609348][ T3017] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.616429][ T3017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.624291][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.633308][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.651604][ T9101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.662242][ T9101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.676465][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.685345][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.694161][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.702727][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.711265][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.719127][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.736108][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.743509][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.753848][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.761630][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.770966][ T9092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.780555][ T9101] 8021q: adding VLAN 0 to HW filter on device batadv0 14:53:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:48 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xbbd}, 0x210, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2, @thr={&(0x7f00000000c0)="593e2f0e", &(0x7f0000000100)}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000002700)=""/235, 0x417) syz_open_pts(r1, 0x0) 14:53:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:50 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xbbd}, 0x210, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2, @thr={&(0x7f00000000c0)="593e2f0e", &(0x7f0000000100)}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000002700)=""/235, 0x417) syz_open_pts(r1, 0x0) [ 149.460675][ T9137] IPVS: ftp: loaded support on port[0] = 21 [ 149.623482][ T9137] chnl_net:caif_netlink_parms(): no params data found [ 149.677422][ T9141] IPVS: ftp: loaded support on port[0] = 21 [ 149.694677][ T9137] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.722642][ T9137] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.734995][ T9137] device bridge_slave_0 entered promiscuous mode [ 149.754509][ T9137] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.766048][ T9137] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.773729][ T9137] device bridge_slave_1 entered promiscuous mode [ 149.795071][ T9142] IPVS: ftp: loaded support on port[0] = 21 [ 149.821608][ T9137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.870133][ T9137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.927422][ T9141] chnl_net:caif_netlink_parms(): no params data found [ 150.003332][ T9146] IPVS: ftp: loaded support on port[0] = 21 [ 150.010482][ T9137] team0: Port device team_slave_0 added [ 150.034929][ T9137] team0: Port device team_slave_1 added [ 150.106735][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.115050][ T9141] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.130440][ T9141] device bridge_slave_0 entered promiscuous mode [ 150.178189][ T9137] device hsr_slave_0 entered promiscuous mode [ 150.236310][ T9137] device hsr_slave_1 entered promiscuous mode [ 150.276035][ T9137] debugfs: Directory 'hsr0' with parent '/' already present! [ 150.293905][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.301913][ T9141] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.309730][ T9141] device bridge_slave_1 entered promiscuous mode [ 150.321871][ T9149] IPVS: ftp: loaded support on port[0] = 21 [ 150.338922][ T9142] chnl_net:caif_netlink_parms(): no params data found 14:53:51 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xbbd}, 0x210, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2, @thr={&(0x7f00000000c0)="593e2f0e", &(0x7f0000000100)}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000002700)=""/235, 0x417) syz_open_pts(r1, 0x0) [ 150.408840][ T9141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.468390][ T9141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.497498][ T9137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.504612][ T9142] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.512138][ T9142] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.520292][ T9142] device bridge_slave_0 entered promiscuous mode [ 150.533319][ T9142] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.541551][ T9142] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.549659][ T9142] device bridge_slave_1 entered promiscuous mode [ 150.583849][ T9146] chnl_net:caif_netlink_parms(): no params data found [ 150.602972][ T9141] team0: Port device team_slave_0 added [ 150.626481][ T9137] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.642571][ T9142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.653193][ T9141] team0: Port device team_slave_1 added [ 150.667446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.675070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.689297][ T9149] chnl_net:caif_netlink_parms(): no params data found [ 150.707786][ T9142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.730998][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.739808][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.748656][ T7607] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.755754][ T7607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.763895][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.772731][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.786981][ T7607] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.794037][ T7607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.807541][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.821419][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.867779][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.875794][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.885512][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.895023][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.905736][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.914506][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.968231][ T9141] device hsr_slave_0 entered promiscuous mode [ 151.006448][ T9141] device hsr_slave_1 entered promiscuous mode [ 151.046022][ T9141] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.060219][ T9137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.073935][ T9146] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.083040][ T9146] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.098347][ T9146] device bridge_slave_0 entered promiscuous mode [ 151.118268][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.132413][ T9142] team0: Port device team_slave_0 added [ 151.154983][ T9137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.174039][ T9146] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.185138][ T9146] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.205180][ T9146] device bridge_slave_1 entered promiscuous mode [ 151.221724][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.229359][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.242947][ T9142] team0: Port device team_slave_1 added [ 151.248933][ T9149] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.258390][ T9149] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.266322][ T9149] device bridge_slave_0 entered promiscuous mode [ 151.328000][ T9142] device hsr_slave_0 entered promiscuous mode [ 151.366342][ T9142] device hsr_slave_1 entered promiscuous mode [ 151.405855][ T9142] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.419574][ T9149] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.427257][ T9149] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.436752][ T9149] device bridge_slave_1 entered promiscuous mode [ 151.445501][ T9146] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.462730][ T9146] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.622596][ T9146] team0: Port device team_slave_0 added [ 151.637106][ T9146] team0: Port device team_slave_1 added 14:53:52 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xbbd}, 0x210, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2, @thr={&(0x7f00000000c0)="593e2f0e", &(0x7f0000000100)}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000002700)=""/235, 0x417) syz_open_pts(r1, 0x0) [ 151.671121][ T9149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.768055][ T9146] device hsr_slave_0 entered promiscuous mode [ 151.806453][ T9146] device hsr_slave_1 entered promiscuous mode [ 151.838710][ T9146] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.850457][ T9149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.866846][ T9141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.991423][ T9141] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.011870][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.020017][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.038650][ T9142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.056935][ T9149] team0: Port device team_slave_0 added [ 152.067371][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.080802][ T7641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.097669][ T7641] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.104764][ T7641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.147101][ T9149] team0: Port device team_slave_1 added [ 152.158683][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.167100][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.182961][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.192544][ T3017] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.199609][ T3017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.208309][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.220127][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.229475][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.238309][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.247483][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.273205][ T9142] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.294850][ T9141] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 152.311864][ T9141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.332128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.340071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.353595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.362520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.377935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.392819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.402732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.418433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.468888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.482141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.491203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.500248][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.507331][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.521286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.530149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.539145][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.546272][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.554032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.561644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.569234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.618805][ T9149] device hsr_slave_0 entered promiscuous mode [ 152.657417][ T9149] device hsr_slave_1 entered promiscuous mode [ 152.726117][ T9149] debugfs: Directory 'hsr0' with parent '/' already present! [ 152.754109][ T9141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.768726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.779219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.810220][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.819351][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.828601][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.838061][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.847451][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.856112][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.864718][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.882536][ T9142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.897934][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.909264][ T9146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.917636][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.930396][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.951707][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.959685][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.971605][ T9146] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.986869][ T9142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.002125][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.022317][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.050350][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.065223][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.087304][ T7652] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.094366][ T7652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.102929][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.111623][ T7652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.120251][ T7652] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.127313][ T7652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.136633][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.235202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.257418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.283235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.304590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.315152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 14:53:54 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xbbd}, 0x210, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2, @thr={&(0x7f00000000c0)="593e2f0e", &(0x7f0000000100)}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000002700)=""/235, 0x417) syz_open_pts(r1, 0x0) 14:53:54 executing program 1: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xbbd}, 0x210, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2, @thr={&(0x7f00000000c0)="593e2f0e", &(0x7f0000000100)}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000002700)=""/235, 0x417) syz_open_pts(r1, 0x0) [ 153.330224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.361890][ T9146] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.373431][ T9146] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.391072][ T9149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.398685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.412937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.470493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.515023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.540954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.578362][ T9149] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.724638][ T9146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.842210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.865638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 14:53:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x9}, {0x0, @broadcast}, 0x23, {0x2, 0x0, @multicast1}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003480)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000033c0)}, 0xfffffffc}], 0x1, 0x40012040, &(0x7f00000034c0)={r2, r3+30000000}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) syz_genetlink_get_family_id$ipvs(0x0) 14:53:54 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 153.896634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.904300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:53:54 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x31}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x31}) [ 153.956160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.005161][ T9149] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 14:53:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89e2, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0xf, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) [ 154.056060][ T9149] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.238792][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.249234][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.276330][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.283421][ T7683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.336714][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.366900][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.375645][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.382710][ T7683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.407034][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.418317][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.431942][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.442331][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.455835][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.470723][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.480733][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.512439][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.557487][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.589974][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.834043][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.849033][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.872988][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:53:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000140)=""/50, 0x32) getdents(r0, &(0x7f0000000240)=""/73, 0x49) [ 154.903134][ T9149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.904263][ T9213] IPVS: ftp: loaded support on port[0] = 21 [ 155.048111][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.075116][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:53:56 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xbbd}, 0x210, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2, @thr={&(0x7f00000000c0)="593e2f0e", &(0x7f0000000100)}}, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000002700)=""/235, 0x417) syz_open_pts(r1, 0x0) [ 155.239166][ T9213] chnl_net:caif_netlink_parms(): no params data found [ 155.343865][ T9213] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.387959][ T9213] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.423974][ T9213] device bridge_slave_0 entered promiscuous mode [ 155.606422][ T9213] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.613504][ T9213] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.621423][ T9213] device bridge_slave_1 entered promiscuous mode [ 155.720822][ T9232] IPVS: ftp: loaded support on port[0] = 21 [ 155.751348][ T9213] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.790487][ T9213] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.873639][ T9213] team0: Port device team_slave_0 added 14:53:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 14:53:56 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi:/sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) [ 155.917124][ T9213] team0: Port device team_slave_1 added [ 155.965832][ T7586] ================================================================== [ 155.973974][ T7586] BUG: KCSAN: data-race in tomoyo_check_path_acl / tomoyo_merge_path_acl [ 155.982377][ T7586] [ 155.984710][ T7586] read to 0xffff88810575a3da of 2 bytes by task 7599 on cpu 1: [ 155.992265][ T7586] tomoyo_check_path_acl+0x2b/0xa0 [ 155.997386][ T7586] tomoyo_check_acl+0xf6/0x270 [ 156.002180][ T7586] tomoyo_path_permission+0xe3/0x160 [ 156.007469][ T7586] tomoyo_path_perm+0x352/0x390 [ 156.008547][ T9232] chnl_net:caif_netlink_parms(): no params data found [ 156.012317][ T7586] tomoyo_path_rmdir+0x63/0x90 [ 156.012352][ T7586] security_path_rmdir+0xa3/0xd0 [ 156.028767][ T7586] do_rmdir+0x227/0x300 [ 156.032928][ T7586] __x64_sys_unlinkat+0xb6/0xd0 [ 156.037777][ T7586] do_syscall_64+0xcc/0x370 [ 156.042279][ T7586] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 156.048159][ T7586] [ 156.050491][ T7586] write to 0xffff88810575a3da of 2 bytes by task 7586 on cpu 0: [ 156.058130][ T7586] tomoyo_merge_path_acl+0x6c/0xa0 [ 156.063234][ T7586] tomoyo_update_domain+0x323/0x450 [ 156.068426][ T7586] tomoyo_write_file+0x34e/0x580 [ 156.073352][ T7586] tomoyo_write_domain2+0xad/0x120 [ 156.078466][ T7586] tomoyo_supervisor+0xad7/0xd20 [ 156.083395][ T7586] tomoyo_path_permission+0x121/0x160 [ 156.088766][ T7586] tomoyo_path_perm+0x352/0x390 [ 156.093616][ T7586] tomoyo_path_rmdir+0x63/0x90 [ 156.098385][ T7586] security_path_rmdir+0xa3/0xd0 [ 156.103313][ T7586] do_rmdir+0x227/0x300 [ 156.107462][ T7586] __x64_sys_unlinkat+0xb6/0xd0 [ 156.112308][ T7586] do_syscall_64+0xcc/0x370 [ 156.116800][ T7586] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 156.122672][ T7586] [ 156.124986][ T7586] Reported by Kernel Concurrency Sanitizer on: [ 156.131172][ T7586] CPU: 0 PID: 7586 Comm: syz-fuzzer Not tainted 5.4.0-syzkaller #0 [ 156.139063][ T7586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.149103][ T7586] ================================================================== [ 156.157154][ T7586] Kernel panic - not syncing: panic_on_warn set ... [ 156.163733][ T7586] CPU: 0 PID: 7586 Comm: syz-fuzzer Not tainted 5.4.0-syzkaller #0 [ 156.171619][ T7586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.181672][ T7586] Call Trace: [ 156.184956][ T7586] dump_stack+0x11d/0x181 [ 156.189281][ T7586] panic+0x210/0x640 [ 156.193168][ T7586] ? vprintk_func+0x8d/0x140 [ 156.197755][ T7586] kcsan_report.cold+0xc/0xd [ 156.202341][ T7586] kcsan_setup_watchpoint+0x3fe/0x460 [ 156.207710][ T7586] __tsan_unaligned_write2+0xc4/0x100 [ 156.213075][ T7586] tomoyo_merge_path_acl+0x6c/0xa0 [ 156.218182][ T7586] ? tomoyo_same_path_acl+0x80/0x80 [ 156.223394][ T7586] tomoyo_update_domain+0x323/0x450 [ 156.228599][ T7586] ? tomoyo_same_path_acl+0x80/0x80 [ 156.233805][ T7586] ? tomoyo_write_misc+0x190/0x190 [ 156.239025][ T7586] tomoyo_write_file+0x34e/0x580 [ 156.243969][ T7586] ? vsnprintf+0x1a7/0xb40 [ 156.248382][ T7586] ? strncmp+0x66/0x80 [ 156.252449][ T7586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 156.258685][ T7586] tomoyo_write_domain2+0xad/0x120 [ 156.263799][ T7586] tomoyo_supervisor+0xad7/0xd20 [ 156.268734][ T7586] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 156.274966][ T7586] ? tomoyo_compare_name_union+0x4c/0xa0 [ 156.280594][ T7586] ? __read_once_size.constprop.0+0x12/0x20 [ 156.286481][ T7586] ? tomoyo_compare_name_union+0xa0/0xa0 [ 156.292112][ T7586] tomoyo_path_permission+0x121/0x160 [ 156.297496][ T7586] tomoyo_path_perm+0x352/0x390 [ 156.302353][ T7586] tomoyo_path_rmdir+0x63/0x90 [ 156.307110][ T7586] security_path_rmdir+0xa3/0xd0 [ 156.312042][ T7586] do_rmdir+0x227/0x300 [ 156.316199][ T7586] __x64_sys_unlinkat+0xb6/0xd0 [ 156.321045][ T7586] do_syscall_64+0xcc/0x370 [ 156.325558][ T7586] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 156.331440][ T7586] RIP: 0033:0x47c530 [ 156.335332][ T7586] Code: 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 49 c7 c2 00 00 00 00 49 c7 c0 00 00 00 00 49 c7 c1 00 00 00 00 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 20 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [ 156.354932][ T7586] RSP: 002b:000000c4250377a0 EFLAGS: 00000202 ORIG_RAX: 0000000000000107 [ 156.363336][ T7586] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000047c530 [ 156.371307][ T7586] RDX: 0000000000000200 RSI: 000000c42353f100 RDI: ffffffffffffff9c [ 156.379282][ T7586] RBP: 000000c425037800 R08: 0000000000000000 R09: 0000000000000000 [ 156.387249][ T7586] R10: 0000000000000000 R11: 0000000000000202 R12: ffffffffffffffff [ 156.395213][ T7586] R13: 0000000000000045 R14: 0000000000000044 R15: 0000000000000080 [ 156.404490][ T7586] Kernel Offset: disabled [ 156.408872][ T7586] Rebooting in 86400 seconds..