[info] Using makefile-style concurrent boot in runlevel 2. [ 43.483491][ T26] audit: type=1800 audit(1575950900.542:21): pid=7496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 43.536304][ T26] audit: type=1800 audit(1575950900.542:22): pid=7496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.85' (ECDSA) to the list of known hosts. 2019/12/10 04:08:32 fuzzer started 2019/12/10 04:08:34 dialing manager at 10.128.0.105:43773 2019/12/10 04:08:35 syscalls: 2689 2019/12/10 04:08:35 code coverage: enabled 2019/12/10 04:08:35 comparison tracing: enabled 2019/12/10 04:08:35 extra coverage: extra coverage is not supported by the kernel 2019/12/10 04:08:35 setuid sandbox: enabled 2019/12/10 04:08:35 namespace sandbox: enabled 2019/12/10 04:08:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/10 04:08:35 fault injection: enabled 2019/12/10 04:08:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/10 04:08:35 net packet injection: enabled 2019/12/10 04:08:35 net device setup: enabled 2019/12/10 04:08:35 concurrency sanitizer: enabled 2019/12/10 04:08:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/10 04:08:37 adding functions to KCSAN blacklist: '__hrtimer_run_queues' 'ext4_nonda_switch' 'tick_do_update_jiffies64' 'run_timer_softirq' 'find_next_bit' 'blk_mq_get_request' 'blk_mq_dispatch_rq_list' 'tcp_add_backlog' '__splice_from_pipe' 'ep_poll' 'find_get_pages_range_tag' '__delete_from_page_cache' 'tomoyo_supervisor' 'taskstats_exit' 'wbt_done' 04:08:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) syzkaller login: [ 66.125182][ T7663] IPVS: ftp: loaded support on port[0] = 21 04:08:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x8) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904008100000001000000000200000800040003000000", 0x24) [ 66.196959][ T7663] chnl_net:caif_netlink_parms(): no params data found [ 66.264294][ T7663] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.273085][ T7663] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.281796][ T7663] device bridge_slave_0 entered promiscuous mode [ 66.293076][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.301044][ T7663] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.308907][ T7663] device bridge_slave_1 entered promiscuous mode [ 66.328259][ T7663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.340605][ T7663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.372822][ T7663] team0: Port device team_slave_0 added [ 66.385611][ T7663] team0: Port device team_slave_1 added [ 66.398268][ T7666] IPVS: ftp: loaded support on port[0] = 21 04:08:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) [ 66.452370][ T7663] device hsr_slave_0 entered promiscuous mode [ 66.490225][ T7663] device hsr_slave_1 entered promiscuous mode [ 66.624306][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.631633][ T7663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.639585][ T7663] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.647291][ T7663] bridge0: port 1(bridge_slave_0) entered forwarding state 04:08:43 executing program 3: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) [ 66.866103][ T7683] IPVS: ftp: loaded support on port[0] = 21 [ 66.901749][ T7663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.946945][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.960967][ T7692] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.020261][ T7692] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.041632][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 67.083625][ T7666] chnl_net:caif_netlink_parms(): no params data found [ 67.102635][ T7663] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.199028][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.207844][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.215074][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.262452][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.290526][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.298167][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.367634][ T7696] IPVS: ftp: loaded support on port[0] = 21 [ 67.375247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.388384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.435874][ T7666] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.470949][ T7666] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.491382][ T7666] device bridge_slave_0 entered promiscuous mode [ 67.520584][ T7666] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.527744][ T7666] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.571973][ T7666] device bridge_slave_1 entered promiscuous mode [ 67.623461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.681989][ T7666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.721410][ T7666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:08:44 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x6}) [ 67.797086][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.810437][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.854383][ T7663] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.889862][ T7663] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.931642][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.950383][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.980425][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.020313][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.041392][ T7666] team0: Port device team_slave_0 added [ 68.052077][ T7683] chnl_net:caif_netlink_parms(): no params data found [ 68.132624][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.161405][ T7666] team0: Port device team_slave_1 added [ 68.203887][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.238645][ T7683] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.273607][ T7683] device bridge_slave_0 entered promiscuous mode [ 68.291876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.299394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:08:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) [ 68.402063][ T7666] device hsr_slave_0 entered promiscuous mode [ 68.430227][ T7666] device hsr_slave_1 entered promiscuous mode [ 68.509961][ T7666] debugfs: Directory 'hsr0' with parent '/' already present! [ 68.521283][ T7663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.537227][ T7701] IPVS: ftp: loaded support on port[0] = 21 [ 68.554852][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.562391][ T7683] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.570686][ T7683] device bridge_slave_1 entered promiscuous mode [ 68.611652][ T7683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.667642][ T7683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.692730][ T7696] chnl_net:caif_netlink_parms(): no params data found [ 68.707031][ T7709] IPVS: ftp: loaded support on port[0] = 21 [ 68.816977][ T7683] team0: Port device team_slave_0 added [ 68.873682][ T7683] team0: Port device team_slave_1 added [ 68.901964][ T7696] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.912425][ T7696] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.930494][ T7696] device bridge_slave_0 entered promiscuous mode [ 69.057874][ T7666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.084518][ T7696] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.092230][ T7741] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 69.113405][ T7696] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.132601][ T7696] device bridge_slave_1 entered promiscuous mode 04:08:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 69.194381][ T7683] device hsr_slave_0 entered promiscuous mode [ 69.232095][ T7683] device hsr_slave_1 entered promiscuous mode [ 69.259921][ T7683] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.293498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.332596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.401924][ T7666] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.419155][ T7701] chnl_net:caif_netlink_parms(): no params data found 04:08:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 69.480324][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.496328][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.552457][ T7713] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.560603][ T7713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.622622][ T7696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:08:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 69.697506][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.713510][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.762081][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.821473][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.828679][ T3514] bridge0: port 2(bridge_slave_1) entered forwarding state 04:08:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 69.900678][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.945288][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.001061][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.009661][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.070874][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.110430][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:08:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 70.143192][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.170635][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.200667][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.209044][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.291482][ T7696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.327546][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.345484][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.379374][ T7709] chnl_net:caif_netlink_parms(): no params data found 04:08:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 70.438933][ T7696] team0: Port device team_slave_0 added [ 70.515494][ T7666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.557600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.580351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.594332][ T7701] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.619913][ T7701] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.689955][ T7701] device bridge_slave_0 entered promiscuous mode [ 70.727843][ T7696] team0: Port device team_slave_1 added 04:08:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 70.759411][ T7701] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.775390][ T7701] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.825832][ T7701] device bridge_slave_1 entered promiscuous mode [ 70.981862][ T7696] device hsr_slave_0 entered promiscuous mode [ 71.000111][ T7696] device hsr_slave_1 entered promiscuous mode [ 71.051260][ T7696] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.082946][ T7683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.101162][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.108447][ T7709] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.140820][ T7709] device bridge_slave_0 entered promiscuous mode [ 71.170594][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.178830][ T7709] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.213501][ T7709] device bridge_slave_1 entered promiscuous mode [ 71.223890][ T7701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.261360][ T7701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.298967][ T7701] team0: Port device team_slave_0 added [ 71.347696][ T7683] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.464790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.500659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.530492][ T7701] team0: Port device team_slave_1 added [ 71.594559][ T7709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.612816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.640523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:08:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x8) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904008100000001000000000200000800040003000000", 0x24) [ 71.679077][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.688857][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.777693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.827245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.888907][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.897082][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.949201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.056919][ T7709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.104288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.156450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.206122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.263627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.313710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.354292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.398552][ T7683] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.439914][ T7683] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.535373][ T7701] device hsr_slave_0 entered promiscuous mode [ 72.590309][ T7701] device hsr_slave_1 entered promiscuous mode [ 72.620335][ T7701] debugfs: Directory 'hsr0' with parent '/' already present! [ 72.644910][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.673708][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.700556][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.730724][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.750362][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.804964][ T7709] team0: Port device team_slave_0 added [ 72.832435][ T7709] team0: Port device team_slave_1 added [ 72.850053][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.859225][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.942923][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.988763][ T7696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.051563][ T7683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.146331][ T7709] device hsr_slave_0 entered promiscuous mode [ 73.203222][ T7709] device hsr_slave_1 entered promiscuous mode [ 73.253197][ T7709] debugfs: Directory 'hsr0' with parent '/' already present! [ 73.287509][ T7696] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.351063][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.359339][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.462626][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.502109][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.587063][ T7692] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.594172][ T7692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.720445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.760959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.810497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.860222][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.867591][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.933883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.970857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.021161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.073222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.139638][ T7701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.199398][ T7696] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.260127][ T7696] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.314147][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.353160][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.385095][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.450937][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.459662][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.530860][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.580431][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.663150][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.703348][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.744950][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.805286][ T7701] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.829369][ T7696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.908124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.916205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.990765][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.024118][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.090366][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.097521][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.163817][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.223386][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.263103][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.270385][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.330363][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.383755][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.431293][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.490546][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.544599][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.564137][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:08:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) [ 75.613185][ T7709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.688395][ T7701] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.780145][ T7701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.819636][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.849706][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.871587][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.887289][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.911880][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.933529][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.963753][ T7709] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.993068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.024224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.058261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.066904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.082072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.097069][ T7701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.120470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.129310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.141446][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.148640][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.170492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.179090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.187941][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.195126][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.203197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.222170][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.231139][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.240546][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.250924][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.260283][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.269131][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:08:53 executing program 3: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) [ 76.278571][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.288718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.297528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.309130][ T7709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.320746][ T7709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.329646][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.338679][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.359234][ T7709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.367929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.375693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:08:53 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x6}) 04:08:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) 04:08:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 76.633904][ T7957] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 04:08:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) 04:08:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x8) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904008100000001000000000200000800040003000000", 0x24) 04:08:53 executing program 3: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 04:08:53 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x6}) 04:08:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 04:08:53 executing program 3: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) [ 76.772457][ T7968] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 04:08:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x8) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904008100000001000000000200000800040003000000", 0x24) 04:08:53 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x6}) 04:08:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) 04:08:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) 04:08:54 executing program 3: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 04:08:54 executing program 0: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 04:08:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) 04:08:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) [ 77.168542][ T7991] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 04:08:54 executing program 3: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 04:08:54 executing program 0: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 04:08:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) 04:08:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) 04:08:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) 04:08:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) 04:08:54 executing program 0: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) [ 77.501315][ T8013] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 04:08:54 executing program 3: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 04:08:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) 04:08:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 04:08:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) 04:08:54 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 04:08:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 04:08:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) [ 77.935588][ T8041] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:08:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 04:08:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 04:08:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 04:08:55 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:08:55 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 04:08:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) 04:08:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 04:08:55 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 04:08:55 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 04:08:55 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:08:55 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 04:08:55 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 04:08:55 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:08:55 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:08:55 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 04:08:55 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:08:55 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 04:08:55 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 04:08:55 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:08:55 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000480)=[@acquire={0x4008630a}], 0x0, 0x0, 0x0}) 04:08:56 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:08:56 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 79.017180][ T8118] binder: BC_ATTEMPT_ACQUIRE not supported [ 79.037519][ T8118] binder: 8117:8118 ioctl c0306201 200003c0 returned -22 04:08:56 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 04:08:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) 04:08:56 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:08:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000480)=[@acquire={0x4008630a}], 0x0, 0x0, 0x0}) 04:08:56 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 79.245959][ T8135] binder: BC_ATTEMPT_ACQUIRE not supported 04:08:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) [ 79.293735][ T8135] binder: 8133:8135 ioctl c0306201 200003c0 returned -22 04:08:56 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1, 0x0, 0xfffffffffffffe15}, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 04:08:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) 04:08:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) 04:08:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000480)=[@acquire={0x4008630a}], 0x0, 0x0, 0x0}) 04:08:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) 04:08:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) [ 79.572094][ T8162] binder: BC_ATTEMPT_ACQUIRE not supported [ 79.603987][ T8162] binder: 8159:8162 ioctl c0306201 200003c0 returned -22 04:08:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 04:08:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) 04:08:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) 04:08:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000480)=[@acquire={0x4008630a}], 0x0, 0x0, 0x0}) 04:08:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) 04:08:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) [ 79.911559][ T8184] binder: BC_ATTEMPT_ACQUIRE not supported [ 79.921471][ T8184] binder: 8183:8184 ioctl c0306201 200003c0 returned -22 04:08:59 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1, 0x0, 0xfffffffffffffe15}, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 04:08:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) 04:08:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0x10113) 04:08:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 04:08:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 04:08:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 04:08:59 executing program 4: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1, 0x0, 0xfffffffffffffe15}, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 04:08:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) [ 82.576993][ T8210] ptrace attach of "/root/syz-executor.2"[8209] was attempted by "/root/syz-executor.2"[8210] 04:08:59 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:08:59 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1, 0x0, 0xfffffffffffffe15}, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 04:08:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:08:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 04:08:59 executing program 4: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1, 0x0, 0xfffffffffffffe15}, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 04:08:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 04:08:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) [ 82.918443][ C1] hrtimer: interrupt took 24854 ns 04:09:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 04:09:00 executing program 4: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1, 0x0, 0xfffffffffffffe15}, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 04:09:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 83.076317][ T8227] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.086093][ T8227] bridge0: port 1(bridge_slave_0) entered disabled state 04:09:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bd5707c509102e15b26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df85948df96cda6f65c33b9eb4cd076d6b55fbd8d66a6afbae78ceec18e8b105ed1ab59308368a8903384e9099ef2a812adb24ab7e416919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f707e48da3f65c9b1580e2751d3a0d0ed59b282f0395700000006e41ff2294a9d65f783eeff3c733f60ef0a2691f3402a4c8d90ff00000000000000f8feb246a12636c46d2fce34fee8f43e88924305d532266f13c02f882d73e04dace3f8b44563e7cc012c0870df37106f63f3ea06c8d80267a5937779c79d136d7326a09904ce6d3e2658c4212a620b75a5817b66ca7c6f5eb4bcfb0000000000000000000000000000000013432fdade6ca508a65ee1835f5b84dffc8e213c133d55730ad1237938391b367a33ee180ef8f5b821b4a114f93b125a904bf045a3c30035c38c1ab3742d710f5c70ee0024515d31f2ebcba320c0d78282842736451357b1d953ca44502d03ae0709e4a14fad9757631574705ec23d4c3dbbe2e382f48360af944d6b9dcb69f505949c72e19b496a46c7172ca4bc7dde34dfb61478dbe79e018cadd1cb401a397faa10aebfd398d89940f6e64292a3fb97c668d8ed6d7e1254f6ec08b8fbe5af038c7acee8f32d68e666ad63e9fda7b1a56bc66fd7ca392a8fcf66fee02a159bf58c42082758a76b26a89b5b"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:09:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 04:09:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) [ 85.181043][ T21] device bridge_slave_1 left promiscuous mode [ 85.187942][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.240606][ T21] device bridge_slave_0 left promiscuous mode [ 85.247072][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 04:09:02 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1, 0x0, 0xfffffffffffffe15}, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 04:09:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 04:09:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:09:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bd5707c509102e15b26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df85948df96cda6f65c33b9eb4cd076d6b55fbd8d66a6afbae78ceec18e8b105ed1ab59308368a8903384e9099ef2a812adb24ab7e416919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f707e48da3f65c9b1580e2751d3a0d0ed59b282f0395700000006e41ff2294a9d65f783eeff3c733f60ef0a2691f3402a4c8d90ff00000000000000f8feb246a12636c46d2fce34fee8f43e88924305d532266f13c02f882d73e04dace3f8b44563e7cc012c0870df37106f63f3ea06c8d80267a5937779c79d136d7326a09904ce6d3e2658c4212a620b75a5817b66ca7c6f5eb4bcfb0000000000000000000000000000000013432fdade6ca508a65ee1835f5b84dffc8e213c133d55730ad1237938391b367a33ee180ef8f5b821b4a114f93b125a904bf045a3c30035c38c1ab3742d710f5c70ee0024515d31f2ebcba320c0d78282842736451357b1d953ca44502d03ae0709e4a14fad9757631574705ec23d4c3dbbe2e382f48360af944d6b9dcb69f505949c72e19b496a46c7172ca4bc7dde34dfb61478dbe79e018cadd1cb401a397faa10aebfd398d89940f6e64292a3fb97c668d8ed6d7e1254f6ec08b8fbe5af038c7acee8f32d68e666ad63e9fda7b1a56bc66fd7ca392a8fcf66fee02a159bf58c42082758a76b26a89b5b"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:09:02 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 04:09:03 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 04:09:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) [ 86.213209][ T21] device hsr_slave_0 left promiscuous mode [ 86.249996][ T21] device hsr_slave_1 left promiscuous mode [ 86.299026][ T21] team0 (unregistering): Port device team_slave_1 removed [ 86.309424][ T21] team0 (unregistering): Port device team_slave_0 removed [ 86.321456][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.373421][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.443865][ T21] bond0 (unregistering): Released all slaves [ 86.534936][ T8322] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.542238][ T8322] bridge0: port 1(bridge_slave_0) entered disabled state 04:09:03 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:09:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 87.100698][ T8331] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.107930][ T8331] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.317904][ T8341] IPVS: ftp: loaded support on port[0] = 21 [ 87.453391][ T8341] chnl_net:caif_netlink_parms(): no params data found [ 87.522185][ T8341] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.539562][ T8341] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.548181][ T8341] device bridge_slave_0 entered promiscuous mode [ 87.621444][ T8341] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.628983][ T8341] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.637347][ T8341] device bridge_slave_1 entered promiscuous mode [ 87.657878][ T8341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.674817][ T8341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.697669][ T8341] team0: Port device team_slave_0 added [ 87.705031][ T8341] team0: Port device team_slave_1 added [ 87.771543][ T8341] device hsr_slave_0 entered promiscuous mode [ 87.810372][ T8341] device hsr_slave_1 entered promiscuous mode [ 87.889621][ T8341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.903084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 87.913764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.921914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.934967][ T8341] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.945091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.954446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.963114][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.970169][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.978223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.988211][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.997100][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.005795][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.012962][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.033112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.041975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.051263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.059682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.074894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.085274][ T8341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.100488][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.108192][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.119121][ T8341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.444549][ T8354] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.451856][ T8354] bridge0: port 1(bridge_slave_0) entered disabled state 04:09:06 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:06 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:06 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:06 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:06 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:06 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 89.173138][ T8362] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.181196][ T8362] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.238308][ T8363] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.245590][ T8363] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.307728][ T8364] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.314976][ T8364] bridge0: port 1(bridge_slave_0) entered disabled state 04:09:06 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:06 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:06 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:07 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:07 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:07 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 90.147376][ T8366] IPVS: ftp: loaded support on port[0] = 21 [ 90.287415][ T8369] IPVS: ftp: loaded support on port[0] = 21 [ 90.291448][ T8370] IPVS: ftp: loaded support on port[0] = 21 [ 90.381975][ T8366] chnl_net:caif_netlink_parms(): no params data found [ 90.400055][ T21] device bridge_slave_1 left promiscuous mode [ 90.406274][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.450514][ T21] device bridge_slave_0 left promiscuous mode [ 90.456860][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.510986][ T21] device bridge_slave_1 left promiscuous mode [ 90.517188][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.550660][ T21] device bridge_slave_0 left promiscuous mode [ 90.556979][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.870123][ T21] device hsr_slave_0 left promiscuous mode [ 91.912949][ T21] device hsr_slave_1 left promiscuous mode [ 91.965710][ T21] team0 (unregistering): Port device team_slave_1 removed [ 91.976714][ T21] team0 (unregistering): Port device team_slave_0 removed [ 91.987268][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.053385][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.129311][ T21] bond0 (unregistering): Released all slaves [ 92.280167][ T21] device hsr_slave_0 left promiscuous mode [ 92.350039][ T21] device hsr_slave_1 left promiscuous mode [ 92.406283][ T21] team0 (unregistering): Port device team_slave_1 removed [ 92.416520][ T21] team0 (unregistering): Port device team_slave_0 removed [ 92.426464][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.464063][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.540444][ T21] bond0 (unregistering): Released all slaves [ 92.716066][ T8373] IPVS: ftp: loaded support on port[0] = 21 [ 92.719472][ T8366] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.732877][ T8366] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.741153][ T8366] device bridge_slave_0 entered promiscuous mode [ 92.772573][ T8366] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.779741][ T8366] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.790370][ T8366] device bridge_slave_1 entered promiscuous mode [ 92.825867][ T8369] chnl_net:caif_netlink_parms(): no params data found [ 92.853571][ T8366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.873689][ T8366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.907793][ T8369] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.915289][ T8369] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.923710][ T8369] device bridge_slave_0 entered promiscuous mode [ 92.931910][ T8366] team0: Port device team_slave_0 added [ 92.939377][ T8366] team0: Port device team_slave_1 added [ 92.966303][ T8369] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.973480][ T8369] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.984327][ T8369] device bridge_slave_1 entered promiscuous mode [ 93.002719][ T8369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.033521][ T8369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.058272][ T8369] team0: Port device team_slave_0 added [ 93.071487][ T8370] chnl_net:caif_netlink_parms(): no params data found [ 93.082324][ T8369] team0: Port device team_slave_1 added [ 93.152207][ T8366] device hsr_slave_0 entered promiscuous mode [ 93.230254][ T8366] device hsr_slave_1 entered promiscuous mode [ 93.280016][ T8366] debugfs: Directory 'hsr0' with parent '/' already present! [ 93.305132][ T8373] chnl_net:caif_netlink_parms(): no params data found [ 93.385278][ T8369] device hsr_slave_0 entered promiscuous mode [ 93.430286][ T8369] device hsr_slave_1 entered promiscuous mode [ 93.479993][ T8369] debugfs: Directory 'hsr0' with parent '/' already present! [ 93.488213][ T8370] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.495692][ T8370] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.503659][ T8370] device bridge_slave_0 entered promiscuous mode [ 93.565192][ T8366] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.572409][ T8366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.579702][ T8366] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.586777][ T8366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.596138][ T8370] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.603494][ T8370] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.612288][ T8370] device bridge_slave_1 entered promiscuous mode [ 93.695613][ T8369] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.702739][ T8369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.710639][ T8369] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.717821][ T8369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.746592][ T8373] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.754235][ T8373] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.767071][ T8373] device bridge_slave_0 entered promiscuous mode [ 93.777370][ T8370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.799016][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.820933][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.840116][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.848737][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.865075][ T8373] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.872966][ T8373] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.881700][ T8373] device bridge_slave_1 entered promiscuous mode [ 93.894871][ T8366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.911896][ T8370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.946996][ T8370] team0: Port device team_slave_0 added [ 93.955205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.964070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.978829][ T8366] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.995644][ T8370] team0: Port device team_slave_1 added [ 94.012378][ T8373] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.049998][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.058951][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.072805][ T7713] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.079967][ T7713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.090535][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.099186][ T7713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.112733][ T7713] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.119915][ T7713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.130035][ T8373] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.212306][ T8370] device hsr_slave_0 entered promiscuous mode [ 94.260486][ T8370] device hsr_slave_1 entered promiscuous mode [ 94.300067][ T8370] debugfs: Directory 'hsr0' with parent '/' already present! [ 94.320787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.329751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.342584][ T8369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.366716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.374596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.382760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.391947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.400865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.409346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.418610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.427381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.435945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.447316][ T8373] team0: Port device team_slave_0 added [ 94.456199][ T8373] team0: Port device team_slave_1 added [ 94.474276][ T8369] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.532411][ T8373] device hsr_slave_0 entered promiscuous mode [ 94.610260][ T8373] device hsr_slave_1 entered promiscuous mode [ 94.653078][ T8373] debugfs: Directory 'hsr0' with parent '/' already present! [ 94.661777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.670465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.679260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.687890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.696236][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.703306][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.716951][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.748537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.757721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.766693][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.773864][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.781743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.791043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.800522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.809256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.820252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.842753][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.852046][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.866237][ T8370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.887300][ T8369] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.898140][ T8369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.916774][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.924906][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.936160][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.945642][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.954892][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.963770][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.972650][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.980199][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.987705][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.998447][ T8370] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.015488][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.024190][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.033209][ T7900] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.040555][ T7900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.049301][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.058431][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.066909][ T7900] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.074157][ T7900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.082520][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.093353][ T8366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.123367][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.132508][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.142089][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.150998][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.159572][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.168514][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.178334][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.191362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.200357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.208090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.216766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.228538][ T8370] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.240827][ T8370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.253805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.262902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.277668][ T8369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.289004][ T8373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.305279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.318092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.329608][ T8373] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.358783][ T8373] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.382816][ T8373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.625684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.634782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.644087][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.651370][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.660955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.670552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.679264][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.686818][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.695074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.705768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.714990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.724108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.733363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.742258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.751786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.761109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.770682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.779448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.789286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.798472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.806744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.814887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.823287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.837562][ T8370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.888986][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.896320][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.114828][ T8373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.139424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.150172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:09:13 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:13 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 96.370302][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.377552][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.605237][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.612526][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state 04:09:13 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 97.118001][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.125246][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state 04:09:14 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:14 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:14 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:14 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:14 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:14 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 97.594561][ T8419] IPVS: ftp: loaded support on port[0] = 21 04:09:14 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:14 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:15 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:15 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 98.056254][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 98.082057][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.089402][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.097226][ T8419] device bridge_slave_0 entered promiscuous mode [ 98.105244][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.112472][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.120322][ T8419] device bridge_slave_1 entered promiscuous mode [ 98.137222][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.148112][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.165674][ T8419] team0: Port device team_slave_0 added [ 98.223498][ T8419] team0: Port device team_slave_1 added [ 98.281839][ T8419] device hsr_slave_0 entered promiscuous mode [ 98.340299][ T8419] device hsr_slave_1 entered promiscuous mode [ 98.379877][ T8419] debugfs: Directory 'hsr0' with parent '/' already present! [ 98.469769][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 98.554171][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 98.555069][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.575208][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 98.580301][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.601038][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 98.613602][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.621946][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.691262][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.699799][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.709070][ T7756] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.716150][ T7756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.724427][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.751535][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.760806][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.769313][ T7900] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.776460][ T7900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.878557][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 98.971206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.981293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.004524][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 99.022004][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 99.045521][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.063113][ T8419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.081005][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.173277][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.185460][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.227710][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 99.249558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.267373][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 99.291620][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.299056][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.307436][ T8424] device bridge_slave_0 entered promiscuous mode [ 99.362927][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.371885][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.381723][ T8425] device bridge_slave_0 entered promiscuous mode [ 99.391209][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.398260][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.406106][ T8425] device bridge_slave_1 entered promiscuous mode [ 99.417629][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.425805][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.434057][ T8424] device bridge_slave_1 entered promiscuous mode [ 99.464262][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.471729][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.479548][ T8426] device bridge_slave_0 entered promiscuous mode [ 99.487876][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.494970][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.503540][ T8426] device bridge_slave_1 entered promiscuous mode [ 99.518434][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.536220][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.548421][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.567727][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.581750][ T21] device bridge_slave_1 left promiscuous mode [ 99.588441][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.630548][ T21] device bridge_slave_0 left promiscuous mode [ 99.636815][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.671278][ T21] device bridge_slave_1 left promiscuous mode [ 99.677694][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.720434][ T21] device bridge_slave_0 left promiscuous mode [ 99.727040][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.781244][ T21] device bridge_slave_1 left promiscuous mode [ 99.787896][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.850523][ T21] device bridge_slave_0 left promiscuous mode [ 99.856760][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.911111][ T21] device bridge_slave_1 left promiscuous mode [ 99.917289][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.970661][ T21] device bridge_slave_0 left promiscuous mode [ 99.977251][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.810207][ T21] device hsr_slave_0 left promiscuous mode [ 102.860090][ T21] device hsr_slave_1 left promiscuous mode [ 102.906217][ T21] team0 (unregistering): Port device team_slave_1 removed [ 102.917285][ T21] team0 (unregistering): Port device team_slave_0 removed [ 102.927666][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.973834][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.042836][ T21] bond0 (unregistering): Released all slaves [ 103.230173][ T21] device hsr_slave_0 left promiscuous mode [ 103.290084][ T21] device hsr_slave_1 left promiscuous mode [ 103.347336][ T21] team0 (unregistering): Port device team_slave_1 removed [ 103.358236][ T21] team0 (unregistering): Port device team_slave_0 removed [ 103.368561][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.424147][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.502672][ T21] bond0 (unregistering): Released all slaves [ 103.640299][ T21] device hsr_slave_0 left promiscuous mode [ 103.690016][ T21] device hsr_slave_1 left promiscuous mode [ 103.756401][ T21] team0 (unregistering): Port device team_slave_1 removed [ 103.767532][ T21] team0 (unregistering): Port device team_slave_0 removed [ 103.778601][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.813555][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.881367][ T21] bond0 (unregistering): Released all slaves [ 104.010318][ T21] device hsr_slave_0 left promiscuous mode [ 104.080046][ T21] device hsr_slave_1 left promiscuous mode [ 104.126793][ T21] team0 (unregistering): Port device team_slave_1 removed [ 104.137162][ T21] team0 (unregistering): Port device team_slave_0 removed [ 104.147512][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 104.184366][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 104.291623][ T21] bond0 (unregistering): Released all slaves [ 104.387801][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.407880][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.436005][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.444353][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.467416][ T8424] team0: Port device team_slave_0 added [ 104.474948][ T8424] team0: Port device team_slave_1 added [ 104.490973][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.521293][ T8425] team0: Port device team_slave_0 added [ 104.558882][ T8425] team0: Port device team_slave_1 added [ 104.577332][ T8426] team0: Port device team_slave_0 added [ 104.642126][ T8424] device hsr_slave_0 entered promiscuous mode [ 104.680429][ T8424] device hsr_slave_1 entered promiscuous mode [ 104.724365][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.732323][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.781962][ T8426] team0: Port device team_slave_1 added [ 104.799310][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 104.911774][ T8426] device hsr_slave_0 entered promiscuous mode [ 104.970230][ T8426] device hsr_slave_1 entered promiscuous mode [ 105.019922][ T8426] debugfs: Directory 'hsr0' with parent '/' already present! 04:09:22 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 105.131855][ T8425] device hsr_slave_0 entered promiscuous mode [ 105.170336][ T8425] device hsr_slave_1 entered promiscuous mode [ 105.209933][ T8425] debugfs: Directory 'hsr0' with parent '/' already present! [ 105.232256][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 105.255964][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.263375][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.272081][ T8428] device bridge_slave_0 entered promiscuous mode 04:09:22 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 105.344487][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.351632][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.359624][ T8428] device bridge_slave_1 entered promiscuous mode [ 105.403294][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.420276][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.427596][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.436110][ T8432] device bridge_slave_0 entered promiscuous mode [ 105.444609][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state 04:09:22 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 105.451944][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.460601][ T8432] device bridge_slave_1 entered promiscuous mode [ 105.561560][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.724751][ T8428] team0: Port device team_slave_0 added [ 105.733072][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.751227][ T8428] team0: Port device team_slave_1 added [ 105.774795][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.806611][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.818482][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.873400][ T8428] device hsr_slave_0 entered promiscuous mode [ 105.940305][ T8428] device hsr_slave_1 entered promiscuous mode [ 105.994819][ T8428] debugfs: Directory 'hsr0' with parent '/' already present! [ 106.004141][ T8432] team0: Port device team_slave_0 added [ 106.026887][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.043366][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.059786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.068346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.094353][ T8432] team0: Port device team_slave_1 added [ 106.106482][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.122218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.134652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.182366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.196509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.207311][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.214815][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.227690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.236911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.245917][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.253002][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.261722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.270652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.279742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.288279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.297630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.306621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.315918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.324810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.333374][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.340445][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.348346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.356567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.364760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.372759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.381015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.432076][ T8432] device hsr_slave_0 entered promiscuous mode [ 106.480424][ T8432] device hsr_slave_1 entered promiscuous mode [ 106.540038][ T8432] debugfs: Directory 'hsr0' with parent '/' already present! [ 106.549784][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.564689][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.586132][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.595015][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.602228][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.610716][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.619034][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.627692][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.635980][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.681340][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.690335][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 106.700883][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.711001][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.720150][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.727277][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.735869][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.744748][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.753408][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.760470][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.769126][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.778806][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.816370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.826336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.836150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.845176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.854681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.863755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.873016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.881854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.890962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.899662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.908531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.917690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.927239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.936399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.949995][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.958858][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.981287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.992921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.001058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.008686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.016534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.025832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.049151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.058116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.083795][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.096616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.106073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.118950][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.154665][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.184869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.192810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.201621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.211882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.226155][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.246902][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.277855][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.328781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.337980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.352245][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.359315][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.400408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.409269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.427952][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.435078][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.443702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.453138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.466042][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.483702][ T8432] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 107.500662][ T8432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.521680][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.529396][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.585527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.594388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.624225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.636040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.645276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.654373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.663391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.671671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.679712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.688597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.698712][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.706948][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.715839][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.769758][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.814612][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 107.876788][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.889090][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.907474][ T8452] device bridge_slave_0 entered promiscuous mode [ 107.916370][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.930393][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.938695][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.953877][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.280691][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.287861][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.296927][ T8452] device bridge_slave_1 entered promiscuous mode [ 108.310709][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.320906][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.329968][ T7755] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.337264][ T7755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.346184][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.354933][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.363506][ T7755] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.370587][ T7755] bridge0: port 2(bridge_slave_1) entered forwarding state 04:09:25 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:25 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 108.378471][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.387629][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.396703][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.409231][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.416574][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.806272][ T8428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.816870][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.829101][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.838547][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.847390][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.856313][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.865456][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.874520][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.884053][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.892786][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:09:25 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 108.908726][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.923149][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:09:26 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:26 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 109.162656][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.172477][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:09:26 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 109.382057][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.389199][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.790074][ T8452] team0: Port device team_slave_0 added [ 109.804693][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.819229][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.827489][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.842350][ T8452] team0: Port device team_slave_1 added [ 110.082593][ T8452] device hsr_slave_0 entered promiscuous mode [ 110.150367][ T8452] device hsr_slave_1 entered promiscuous mode [ 110.190013][ T8452] debugfs: Directory 'hsr0' with parent '/' already present! [ 110.385172][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.557306][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.573515][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 110.598306][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.605747][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.665689][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.676174][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.696060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.711473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.721202][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.728432][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 04:09:27 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bd5707c509102e15b26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df85948df96cda6f65c33b9eb4cd076d6b55fbd8d66a6afbae78ceec18e8b105ed1ab59308368a8903384e9099ef2a812adb24ab7e416919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f707e48da3f65c9b1580e2751d3a0d0ed59b282f0395700000006e41ff2294a9d65f783eeff3c733f60ef0a2691f3402a4c8d90ff00000000000000f8feb246a12636c46d2fce34fee8f43e88924305d532266f13c02f882d73e04dace3f8b44563e7cc012c0870df37106f63f3ea06c8d80267a5937779c79d136d7326a09904ce6d3e2658c4212a620b75a5817b66ca7c6f5eb4bcfb0000000000000000000000000000000013432fdade6ca508a65ee1835f5b84dffc8e213c133d55730ad1237938391b367a33ee180ef8f5b821b4a114f93b125a904bf045a3c30035c38c1ab3742d710f5c70ee0024515d31f2ebcba320c0d78282842736451357b1d953ca44502d03ae0709e4a14fad9757631574705ec23d4c3dbbe2e382f48360af944d6b9dcb69f505949c72e19b496a46c7172ca4bc7dde34dfb61478dbe79e018cadd1cb401a397faa10aebfd398d89940f6e64292a3fb97c668d8ed6d7e1254f6ec08b8fbe5af038c7acee8f32d68e666ad63e9fda7b1a56bc66fd7ca392a8fcf66fee02a159bf58c42082758a76b26a89b5b"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:09:27 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 111.009612][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 111.020718][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.033111][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.041784][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.051235][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.060176][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.067693][ T7692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.076103][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.085571][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.094733][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.104798][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.113845][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.122582][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.131878][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.140546][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.148992][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.158215][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.239990][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.248144][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.256315][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.264323][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.292048][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 04:09:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 111.445961][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 111.478773][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.487005][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.495205][ T8501] device bridge_slave_0 entered promiscuous mode [ 111.570447][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.578256][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.587465][ T8501] device bridge_slave_1 entered promiscuous mode [ 111.673230][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.772916][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.780241][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.832182][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:09:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:09:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 111.897476][ T8501] team0: Port device team_slave_0 added [ 111.905170][ T8501] team0: Port device team_slave_1 added [ 111.958635][ T8501] device hsr_slave_0 entered promiscuous mode [ 112.010405][ T8501] device hsr_slave_1 entered promiscuous mode [ 112.056007][ T8501] debugfs: Directory 'hsr0' with parent '/' already present! 04:09:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 112.186800][ T8521] IPVS: ftp: loaded support on port[0] = 21 [ 112.187056][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 112.197567][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 112.224738][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state 04:09:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 112.231953][ T8501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.239260][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.246420][ T8501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.450804][ T7692] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.459073][ T7692] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.489764][ T21] device bridge_slave_1 left promiscuous mode [ 112.496154][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.560702][ T21] device bridge_slave_0 left promiscuous mode [ 112.567385][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.611028][ T21] device bridge_slave_1 left promiscuous mode [ 112.617352][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.680448][ T21] device bridge_slave_0 left promiscuous mode [ 112.687086][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.751131][ T21] device bridge_slave_1 left promiscuous mode [ 112.758045][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.800319][ T21] device bridge_slave_0 left promiscuous mode [ 112.806591][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.871488][ T21] device bridge_slave_1 left promiscuous mode [ 112.877917][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.920423][ T21] device bridge_slave_0 left promiscuous mode [ 112.927017][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.991200][ T21] device bridge_slave_1 left promiscuous mode [ 112.997554][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.050514][ T21] device bridge_slave_0 left promiscuous mode [ 113.056902][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.170163][ T21] device hsr_slave_0 left promiscuous mode [ 116.210106][ T21] device hsr_slave_1 left promiscuous mode [ 116.277303][ T21] team0 (unregistering): Port device team_slave_1 removed [ 116.288487][ T21] team0 (unregistering): Port device team_slave_0 removed [ 116.299401][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 116.353612][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 116.440743][ T21] bond0 (unregistering): Released all slaves [ 116.640124][ T21] device hsr_slave_0 left promiscuous mode [ 116.689985][ T21] device hsr_slave_1 left promiscuous mode [ 116.767444][ T21] team0 (unregistering): Port device team_slave_1 removed [ 116.778597][ T21] team0 (unregistering): Port device team_slave_0 removed [ 116.789658][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 116.823996][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 116.903585][ T21] bond0 (unregistering): Released all slaves [ 117.060163][ T21] device hsr_slave_0 left promiscuous mode [ 117.120063][ T21] device hsr_slave_1 left promiscuous mode [ 117.167196][ T21] team0 (unregistering): Port device team_slave_1 removed [ 117.177440][ T21] team0 (unregistering): Port device team_slave_0 removed [ 117.188352][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.244106][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.325920][ T21] bond0 (unregistering): Released all slaves [ 117.480377][ T21] device hsr_slave_0 left promiscuous mode [ 117.520050][ T21] device hsr_slave_1 left promiscuous mode [ 117.570108][ T21] team0 (unregistering): Port device team_slave_1 removed [ 117.580529][ T21] team0 (unregistering): Port device team_slave_0 removed [ 117.591491][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.633235][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.712492][ T21] bond0 (unregistering): Released all slaves [ 117.880109][ T21] device hsr_slave_0 left promiscuous mode [ 117.950065][ T21] device hsr_slave_1 left promiscuous mode [ 118.006651][ T21] team0 (unregistering): Port device team_slave_1 removed [ 118.017212][ T21] team0 (unregistering): Port device team_slave_0 removed [ 118.027566][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.063629][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.142698][ T21] bond0 (unregistering): Released all slaves [ 118.274712][ T8521] chnl_net:caif_netlink_parms(): no params data found [ 118.297641][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 118.297744][ T8525] IPVS: ftp: loaded support on port[0] = 21 [ 118.353025][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.360380][ T8521] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.369018][ T8521] device bridge_slave_0 entered promiscuous mode [ 118.419112][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.426717][ T8521] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.435076][ T8521] device bridge_slave_1 entered promiscuous mode [ 118.461349][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.508355][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 118.536750][ T8521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.549399][ T8521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.563391][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 118.573309][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.581506][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.590693][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.619345][ T8521] team0: Port device team_slave_0 added [ 118.644686][ T8521] team0: Port device team_slave_1 added [ 118.671198][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.678283][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.686499][ T8520] device bridge_slave_0 entered promiscuous mode [ 118.694967][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.703751][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.712450][ T7692] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.719597][ T7692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.727929][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.736799][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.745627][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.752904][ T7692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.779899][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.788365][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.796965][ T8520] device bridge_slave_1 entered promiscuous mode [ 118.806107][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.815838][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.825230][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.832598][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.841096][ T8522] device bridge_slave_0 entered promiscuous mode [ 118.848567][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.856477][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.864826][ T8522] device bridge_slave_1 entered promiscuous mode [ 118.890906][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.934547][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.992607][ T8521] device hsr_slave_0 entered promiscuous mode [ 119.030446][ T8521] device hsr_slave_1 entered promiscuous mode [ 119.080056][ T8521] debugfs: Directory 'hsr0' with parent '/' already present! [ 119.088922][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.108182][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 119.123540][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.155053][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.163916][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.178879][ T8520] team0: Port device team_slave_0 added [ 119.193240][ T8527] chnl_net:caif_netlink_parms(): no params data found [ 119.219304][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.227079][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.235626][ T8525] device bridge_slave_0 entered promiscuous mode [ 119.244161][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.257712][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.267186][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.276153][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.284954][ T7755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.294674][ T8520] team0: Port device team_slave_1 added [ 119.306511][ T8522] team0: Port device team_slave_0 added [ 119.316542][ T8522] team0: Port device team_slave_1 added [ 119.337838][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.345265][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.353540][ T8525] device bridge_slave_1 entered promiscuous mode [ 119.379466][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.388689][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.403427][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.452332][ T8522] device hsr_slave_0 entered promiscuous mode [ 119.500450][ T8522] device hsr_slave_1 entered promiscuous mode [ 119.539957][ T8522] debugfs: Directory 'hsr0' with parent '/' already present! [ 119.553641][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.568972][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.652523][ T8520] device hsr_slave_0 entered promiscuous mode [ 119.700333][ T8520] device hsr_slave_1 entered promiscuous mode [ 119.739975][ T8520] debugfs: Directory 'hsr0' with parent '/' already present! [ 119.753169][ T8525] team0: Port device team_slave_0 added [ 119.764740][ T8525] team0: Port device team_slave_1 added [ 119.781676][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.789202][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.796908][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.804243][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.812643][ T8527] device bridge_slave_0 entered promiscuous mode [ 119.872106][ T8525] device hsr_slave_0 entered promiscuous mode [ 119.910400][ T8525] device hsr_slave_1 entered promiscuous mode [ 119.960011][ T8525] debugfs: Directory 'hsr0' with parent '/' already present! [ 119.980949][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.988634][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.996654][ T8527] device bridge_slave_1 entered promiscuous mode [ 120.009555][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.068475][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.080365][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.212333][ T8527] team0: Port device team_slave_0 added [ 120.220644][ T8527] team0: Port device team_slave_1 added [ 120.329430][ T8521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.412176][ T8527] device hsr_slave_0 entered promiscuous mode [ 120.445261][ T8527] device hsr_slave_1 entered promiscuous mode [ 120.500522][ T8527] debugfs: Directory 'hsr0' with parent '/' already present! [ 120.526920][ T8521] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.552004][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.565704][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.598086][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.626015][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.669435][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.695268][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.724456][ T7695] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.731930][ T7695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.746931][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.781905][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.876786][ T8541] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.884156][ T8541] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.936587][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.950531][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.958897][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.966155][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.982172][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.992450][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.001983][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.011966][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.021137][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:09:38 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 121.029916][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.038978][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.047556][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.063513][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.083252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.091589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.100992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.109557][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.116716][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.126229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.135044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.144296][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.151357][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.167842][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.191617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.205855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.213943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.222281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.231030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.239742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.248781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.257505][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.264583][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.272618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.282068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.290805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.299131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.374575][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.383272][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.399248][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.407377][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.415562][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.423600][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.432894][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.442927][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.452014][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.461085][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.469649][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.491421][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 04:09:38 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 121.518635][ T8521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.536689][ T8522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.580056][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.595565][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.611181][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 04:09:38 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='T', &(0x7f00000001c0)=""/66}, 0x20) [ 121.640103][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.649674][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.657277][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.665871][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.676012][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.685986][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.694506][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.702974][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.736265][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.759058][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.795165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.803250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.818815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.846037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.854900][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.862275][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.871038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.879959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.888412][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.897184][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.905613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.914484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.924116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.935002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.943258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.963957][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.990808][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.999172][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.014488][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.024066][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.033576][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.042574][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.051446][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.058494][ T8450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.066605][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.075815][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.084790][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.092191][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.100454][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.109409][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.118604][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.128013][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.138082][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.147231][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.156290][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.165396][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.174705][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.183847][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.192551][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.201122][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.215378][ T8525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.226888][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.243024][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.252472][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.262629][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.311219][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.325543][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.349006][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.360609][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.370649][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.380507][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.389144][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.397781][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.407242][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.425614][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.454081][ T8527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.471365][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.486823][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.499637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.508631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.517357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.525127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.547937][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.555600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.563487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.574151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.582626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.627509][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 04:09:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:09:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 123.636219][ T8604] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.643518][ T8604] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.704690][ T8606] IPVS: ftp: loaded support on port[0] = 21 04:09:40 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000140)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYPTR64, @ANYRES32, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYPTR64, @ANYRESOCT=r5, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYBLOB="71badb968666ad55913d8b85048eaaadca0a2511262597a76d863425ea302ddb6aa3d99e39d7b6e816e9249866a43a58eb343697bcf8554a40d3d58a83c58935b6", @ANYPTR, @ANYBLOB="82e251ca0344445cd8a287ed207f14f3eb13d6a75c72f0524642c007fdc2c9539314a3ee0a3047dc510035244ac14db3114b9dc359b2f82d6730eaae8adc5bfb39faf14185c573212d8b038bfb3a25064ada6eb893f52d3fc732561357505aa4a9062fd568f44bc7b6177f113aba2209c6b1233337ae2c7e44f946a8d9362c2d7738a87d66365dd5a4cc148266bf8da2ca937c3a219905ba4adcb707d1c306cedc3dd0adc8f7a38ebca6d70e6910a3b586b16985a678e854d30d6455c3b7d3578c327a2be14925d958500e7d7deacd57dfa951ea4afe6a2223dcfec9bce661c21f93987140297a"]], 0x2}}, 0x10000) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:09:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bd5707c509102e15b26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df85948df96cda6f65c33b9eb4cd076d6b55fbd8d66a6afbae78ceec18e8b105ed1ab59308368a8903384e9099ef2a812adb24ab7e416919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f707e48da3f65c9b1580e2751d3a0d0ed59b282f0395700000006e41ff2294a9d65f783eeff3c733f60ef0a2691f3402a4c8d90ff00000000000000f8feb246a12636c46d2fce34fee8f43e88924305d532266f13c02f882d73e04dace3f8b44563e7cc012c0870df37106f63f3ea06c8d80267a5937779c79d136d7326a09904ce6d3e2658c4212a620b75a5817b66ca7c6f5eb4bcfb0000000000000000000000000000000013432fdade6ca508a65ee1835f5b84dffc8e213c133d55730ad1237938391b367a33ee180ef8f5b821b4a114f93b125a904bf045a3c30035c38c1ab3742d710f5c70ee0024515d31f2ebcba320c0d78282842736451357b1d953ca44502d03ae0709e4a14fad9757631574705ec23d4c3dbbe2e382f48360af944d6b9dcb69f505949c72e19b496a46c7172ca4bc7dde34dfb61478dbe79e018cadd1cb401a397faa10aebfd398d89940f6e64292a3fb97c668d8ed6d7e1254f6ec08b8fbe5af038c7acee8f32d68e666ad63e9fda7b1a56bc66fd7ca392a8fcf66fee02a159bf58c42082758a76b26a89b5b"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:09:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bd5707c509102e15b26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df85948df96cda6f65c33b9eb4cd076d6b55fbd8d66a6afbae78ceec18e8b105ed1ab59308368a8903384e9099ef2a812adb24ab7e416919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f707e48da3f65c9b1580e2751d3a0d0ed59b282f0395700000006e41ff2294a9d65f783eeff3c733f60ef0a2691f3402a4c8d90ff00000000000000f8feb246a12636c46d2fce34fee8f43e88924305d532266f13c02f882d73e04dace3f8b44563e7cc012c0870df37106f63f3ea06c8d80267a5937779c79d136d7326a09904ce6d3e2658c4212a620b75a5817b66ca7c6f5eb4bcfb0000000000000000000000000000000013432fdade6ca508a65ee1835f5b84dffc8e213c133d55730ad1237938391b367a33ee180ef8f5b821b4a114f93b125a904bf045a3c30035c38c1ab3742d710f5c70ee0024515d31f2ebcba320c0d78282842736451357b1d953ca44502d03ae0709e4a14fad9757631574705ec23d4c3dbbe2e382f48360af944d6b9dcb69f505949c72e19b496a46c7172ca4bc7dde34dfb61478dbe79e018cadd1cb401a397faa10aebfd398d89940f6e64292a3fb97c668d8ed6d7e1254f6ec08b8fbe5af038c7acee8f32d68e666ad63e9fda7b1a56bc66fd7ca392a8fcf66fee02a159bf58c42082758a76b26a89b5b"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:09:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bd5707c509102e15b26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df85948df96cda6f65c33b9eb4cd076d6b55fbd8d66a6afbae78ceec18e8b105ed1ab59308368a8903384e9099ef2a812adb24ab7e416919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f707e48da3f65c9b1580e2751d3a0d0ed59b282f0395700000006e41ff2294a9d65f783eeff3c733f60ef0a2691f3402a4c8d90ff00000000000000f8feb246a12636c46d2fce34fee8f43e88924305d532266f13c02f882d73e04dace3f8b44563e7cc012c0870df37106f63f3ea06c8d80267a5937779c79d136d7326a09904ce6d3e2658c4212a620b75a5817b66ca7c6f5eb4bcfb0000000000000000000000000000000013432fdade6ca508a65ee1835f5b84dffc8e213c133d55730ad1237938391b367a33ee180ef8f5b821b4a114f93b125a904bf045a3c30035c38c1ab3742d710f5c70ee0024515d31f2ebcba320c0d78282842736451357b1d953ca44502d03ae0709e4a14fad9757631574705ec23d4c3dbbe2e382f48360af944d6b9dcb69f505949c72e19b496a46c7172ca4bc7dde34dfb61478dbe79e018cadd1cb401a397faa10aebfd398d89940f6e64292a3fb97c668d8ed6d7e1254f6ec08b8fbe5af038c7acee8f32d68e666ad63e9fda7b1a56bc66fd7ca392a8fcf66fee02a159bf58c42082758a76b26a89b5b"], 0x34) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 04:09:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b4b, 0x7fffffffefff) 04:09:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b4b, 0x7fffffffefff) 04:09:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b4b, 0x7fffffffefff) 04:09:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b4b, 0x7fffffffefff) 04:09:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x10c, r1, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xf0, 0x17, {0x0, 0x0, @l2={'etoT}\x80j\xc6>\xee}\x872\x8a\xe2|\x9bv\xd9\xbf\xf3\xf2\xfe)\x91\x0e\xad\a=@4\r\x92\xf0WHB\x170_\x10d[\x19\xad\xe2\x1bJ\xda\xe3\xe8\xdf\x89d\x98}`\x8f\xdd\xa1\xf5\x13\'w1sF\xe3E\x97\xc7\xd1!\x14\xab4\x1a\x1b\xc5\xb8\x11\x17!\xef\xa8,\xd5u\x80B\xad[\x1e\xceh\x11l\xc5l\x14\x01GCE\x90\a\ra\xfa\x97f\t\xbf\xda\x88.\xd1\x00#\xcb\xcb\xd2\x0f\xf4l\x99\xe5\xff\xbc\x91q\xddI\xc8\x159\xc0H%\xd0%\xa8\xdb\xc8\x80\x85\xb4\x8c,\xfe\xdf]\xcf\xf7\xc1A\xc7Aa\xb3\b\xb8\x1e\xda\xb5\b\xddD=\x98\xa2V.\x86J\x81L\xeb\xaff\xa0\x1b\x84i!97\xacYO0f\rJQb\xc7\xa2\xa6;\xcd t\xbf\xdd\x8dI\xa30tC\xd3X\x9d\xa9(\xfc', 0x3a, '\nxcan1\x00'}}}}}, 0x10c}}, 0x0) [ 125.085537][ T8606] chnl_net:caif_netlink_parms(): no params data found [ 125.286208][ T8606] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.294285][ T8606] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.302771][ T8606] device bridge_slave_0 entered promiscuous mode [ 125.310726][ T8606] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.317829][ T8606] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.326092][ T8606] device bridge_slave_1 entered promiscuous mode [ 125.516440][ T8606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.528627][ T8606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.715417][ T8606] team0: Port device team_slave_0 added [ 125.727936][ T8606] team0: Port device team_slave_1 added [ 125.942953][ T8606] device hsr_slave_0 entered promiscuous mode [ 125.980312][ T8606] device hsr_slave_1 entered promiscuous mode [ 126.020459][ T8606] debugfs: Directory 'hsr0' with parent '/' already present! [ 126.061627][ T8606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.127235][ T8606] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.136896][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 126.148898][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.157256][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.206568][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.215536][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.224439][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.231864][ T3514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.251094][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.259433][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.268388][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.277004][ T8542] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.284654][ T8542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.294671][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.372631][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.385994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.394745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.409194][ T8606] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.420309][ T8606] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.432331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.441248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.450173][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.458598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.467033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.544307][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.552298][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.563554][ T8606] 8021q: adding VLAN 0 to HW filter on device batadv0 04:09:43 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='T', &(0x7f00000001c0)=""/66}, 0x20) 04:09:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x10c, r1, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xf0, 0x17, {0x0, 0x0, @l2={'etoT}\x80j\xc6>\xee}\x872\x8a\xe2|\x9bv\xd9\xbf\xf3\xf2\xfe)\x91\x0e\xad\a=@4\r\x92\xf0WHB\x170_\x10d[\x19\xad\xe2\x1bJ\xda\xe3\xe8\xdf\x89d\x98}`\x8f\xdd\xa1\xf5\x13\'w1sF\xe3E\x97\xc7\xd1!\x14\xab4\x1a\x1b\xc5\xb8\x11\x17!\xef\xa8,\xd5u\x80B\xad[\x1e\xceh\x11l\xc5l\x14\x01GCE\x90\a\ra\xfa\x97f\t\xbf\xda\x88.\xd1\x00#\xcb\xcb\xd2\x0f\xf4l\x99\xe5\xff\xbc\x91q\xddI\xc8\x159\xc0H%\xd0%\xa8\xdb\xc8\x80\x85\xb4\x8c,\xfe\xdf]\xcf\xf7\xc1A\xc7Aa\xb3\b\xb8\x1e\xda\xb5\b\xddD=\x98\xa2V.\x86J\x81L\xeb\xaff\xa0\x1b\x84i!97\xacYO0f\rJQb\xc7\xa2\xa6;\xcd t\xbf\xdd\x8dI\xa30tC\xd3X\x9d\xa9(\xfc', 0x3a, '\nxcan1\x00'}}}}}, 0x10c}}, 0x0) 04:09:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x10c, r1, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xf0, 0x17, {0x0, 0x0, @l2={'etoT}\x80j\xc6>\xee}\x872\x8a\xe2|\x9bv\xd9\xbf\xf3\xf2\xfe)\x91\x0e\xad\a=@4\r\x92\xf0WHB\x170_\x10d[\x19\xad\xe2\x1bJ\xda\xe3\xe8\xdf\x89d\x98}`\x8f\xdd\xa1\xf5\x13\'w1sF\xe3E\x97\xc7\xd1!\x14\xab4\x1a\x1b\xc5\xb8\x11\x17!\xef\xa8,\xd5u\x80B\xad[\x1e\xceh\x11l\xc5l\x14\x01GCE\x90\a\ra\xfa\x97f\t\xbf\xda\x88.\xd1\x00#\xcb\xcb\xd2\x0f\xf4l\x99\xe5\xff\xbc\x91q\xddI\xc8\x159\xc0H%\xd0%\xa8\xdb\xc8\x80\x85\xb4\x8c,\xfe\xdf]\xcf\xf7\xc1A\xc7Aa\xb3\b\xb8\x1e\xda\xb5\b\xddD=\x98\xa2V.\x86J\x81L\xeb\xaff\xa0\x1b\x84i!97\xacYO0f\rJQb\xc7\xa2\xa6;\xcd t\xbf\xdd\x8dI\xa30tC\xd3X\x9d\xa9(\xfc', 0x3a, '\nxcan1\x00'}}}}}, 0x10c}}, 0x0) 04:09:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 04:09:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) [ 126.791956][ T8665] debugfs: File '8664' in directory 'proc' already present! 04:09:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) [ 126.899502][ T8677] binder: 8664:8677 ioctl c0306201 20000180 returned -14 04:09:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x10c, r1, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xf0, 0x17, {0x0, 0x0, @l2={'etoT}\x80j\xc6>\xee}\x872\x8a\xe2|\x9bv\xd9\xbf\xf3\xf2\xfe)\x91\x0e\xad\a=@4\r\x92\xf0WHB\x170_\x10d[\x19\xad\xe2\x1bJ\xda\xe3\xe8\xdf\x89d\x98}`\x8f\xdd\xa1\xf5\x13\'w1sF\xe3E\x97\xc7\xd1!\x14\xab4\x1a\x1b\xc5\xb8\x11\x17!\xef\xa8,\xd5u\x80B\xad[\x1e\xceh\x11l\xc5l\x14\x01GCE\x90\a\ra\xfa\x97f\t\xbf\xda\x88.\xd1\x00#\xcb\xcb\xd2\x0f\xf4l\x99\xe5\xff\xbc\x91q\xddI\xc8\x159\xc0H%\xd0%\xa8\xdb\xc8\x80\x85\xb4\x8c,\xfe\xdf]\xcf\xf7\xc1A\xc7Aa\xb3\b\xb8\x1e\xda\xb5\b\xddD=\x98\xa2V.\x86J\x81L\xeb\xaff\xa0\x1b\x84i!97\xacYO0f\rJQb\xc7\xa2\xa6;\xcd t\xbf\xdd\x8dI\xa30tC\xd3X\x9d\xa9(\xfc', 0x3a, '\nxcan1\x00'}}}}}, 0x10c}}, 0x0) [ 126.979962][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 126.985785][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 127.059904][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 127.065838][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) 04:09:44 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='T', &(0x7f00000001c0)=""/66}, 0x20) 04:09:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 04:09:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 04:09:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x10c, r1, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xf0, 0x17, {0x0, 0x0, @l2={'etoT}\x80j\xc6>\xee}\x872\x8a\xe2|\x9bv\xd9\xbf\xf3\xf2\xfe)\x91\x0e\xad\a=@4\r\x92\xf0WHB\x170_\x10d[\x19\xad\xe2\x1bJ\xda\xe3\xe8\xdf\x89d\x98}`\x8f\xdd\xa1\xf5\x13\'w1sF\xe3E\x97\xc7\xd1!\x14\xab4\x1a\x1b\xc5\xb8\x11\x17!\xef\xa8,\xd5u\x80B\xad[\x1e\xceh\x11l\xc5l\x14\x01GCE\x90\a\ra\xfa\x97f\t\xbf\xda\x88.\xd1\x00#\xcb\xcb\xd2\x0f\xf4l\x99\xe5\xff\xbc\x91q\xddI\xc8\x159\xc0H%\xd0%\xa8\xdb\xc8\x80\x85\xb4\x8c,\xfe\xdf]\xcf\xf7\xc1A\xc7Aa\xb3\b\xb8\x1e\xda\xb5\b\xddD=\x98\xa2V.\x86J\x81L\xeb\xaff\xa0\x1b\x84i!97\xacYO0f\rJQb\xc7\xa2\xa6;\xcd t\xbf\xdd\x8dI\xa30tC\xd3X\x9d\xa9(\xfc', 0x3a, '\nxcan1\x00'}}}}}, 0x10c}}, 0x0) [ 127.356413][ T8692] debugfs: File '8691' in directory 'proc' already present! [ 127.409026][ T8692] binder: 8691:8692 ioctl c0306201 20000180 returned -14 04:09:44 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='T', &(0x7f00000001c0)=""/66}, 0x20) [ 127.514351][ T8385] device bridge_slave_1 left promiscuous mode [ 127.549762][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.621578][ T8385] device bridge_slave_0 left promiscuous mode [ 127.631091][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.658618][ T8679] overlayfs: workdir and upperdir must reside under the same mount [ 127.698124][ T8385] device bridge_slave_1 left promiscuous mode [ 127.706693][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.750920][ T8385] device bridge_slave_0 left promiscuous mode [ 127.757321][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.800925][ T8385] device bridge_slave_1 left promiscuous mode [ 127.807628][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.860913][ T8385] device bridge_slave_0 left promiscuous mode [ 127.867146][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.902357][ T8385] device bridge_slave_1 left promiscuous mode [ 127.908729][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.960630][ T8385] device bridge_slave_0 left promiscuous mode [ 127.967016][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.021278][ T8385] device bridge_slave_1 left promiscuous mode [ 128.027769][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.080565][ T8385] device bridge_slave_0 left promiscuous mode [ 128.087095][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.121205][ T8385] device bridge_slave_1 left promiscuous mode [ 128.128138][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.190444][ T8385] device bridge_slave_0 left promiscuous mode [ 128.196788][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.251006][ T8385] device bridge_slave_1 left promiscuous mode [ 128.257407][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.320504][ T8385] device bridge_slave_0 left promiscuous mode [ 128.326673][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.680198][ T8385] device hsr_slave_0 left promiscuous mode [ 132.740066][ T8385] device hsr_slave_1 left promiscuous mode [ 132.807433][ T8385] team0 (unregistering): Port device team_slave_1 removed [ 132.818564][ T8385] team0 (unregistering): Port device team_slave_0 removed [ 132.829209][ T8385] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 132.873392][ T8385] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 132.932870][ T8385] bond0 (unregistering): Released all slaves [ 133.100212][ T8385] device hsr_slave_0 left promiscuous mode [ 133.159988][ T8385] device hsr_slave_1 left promiscuous mode [ 133.236941][ T8385] team0 (unregistering): Port device team_slave_1 removed [ 133.248620][ T8385] team0 (unregistering): Port device team_slave_0 removed [ 133.259245][ T8385] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.303958][ T8385] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 133.384089][ T8385] bond0 (unregistering): Released all slaves [ 133.530185][ T8385] device hsr_slave_0 left promiscuous mode [ 133.599960][ T8385] device hsr_slave_1 left promiscuous mode [ 133.667471][ T8385] team0 (unregistering): Port device team_slave_1 removed [ 133.678684][ T8385] team0 (unregistering): Port device team_slave_0 removed [ 133.690672][ T8385] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.723475][ T8385] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 133.781949][ T8385] bond0 (unregistering): Released all slaves [ 133.910283][ T8385] device hsr_slave_0 left promiscuous mode [ 133.950075][ T8385] device hsr_slave_1 left promiscuous mode [ 134.006293][ T8385] team0 (unregistering): Port device team_slave_1 removed [ 134.017463][ T8385] team0 (unregistering): Port device team_slave_0 removed [ 134.029238][ T8385] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.064278][ T8385] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.123612][ T8385] bond0 (unregistering): Released all slaves [ 134.260356][ T8385] device hsr_slave_0 left promiscuous mode [ 134.320132][ T8385] device hsr_slave_1 left promiscuous mode [ 134.376735][ T8385] team0 (unregistering): Port device team_slave_1 removed [ 134.388875][ T8385] team0 (unregistering): Port device team_slave_0 removed [ 134.400081][ T8385] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.424075][ T8385] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.502571][ T8385] bond0 (unregistering): Released all slaves [ 134.650164][ T8385] device hsr_slave_0 left promiscuous mode [ 134.690074][ T8385] device hsr_slave_1 left promiscuous mode [ 134.746755][ T8385] team0 (unregistering): Port device team_slave_1 removed [ 134.758601][ T8385] team0 (unregistering): Port device team_slave_0 removed [ 134.769960][ T8385] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.824260][ T8385] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.903681][ T8385] bond0 (unregistering): Released all slaves [ 135.070099][ T8385] device hsr_slave_0 left promiscuous mode [ 135.120148][ T8385] device hsr_slave_1 left promiscuous mode [ 135.187038][ T8385] team0 (unregistering): Port device team_slave_1 removed [ 135.197276][ T8385] team0 (unregistering): Port device team_slave_0 removed [ 135.207294][ T8385] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 135.264559][ T8385] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 135.327013][ T8385] bond0 (unregistering): Released all slaves [ 135.436249][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 135.500151][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 135.525961][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.533633][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.541513][ T8717] device bridge_slave_0 entered promiscuous mode [ 135.549125][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.556418][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.564299][ T8717] device bridge_slave_1 entered promiscuous mode [ 135.581786][ T8717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.592736][ T8717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.612550][ T8717] team0: Port device team_slave_0 added [ 135.619296][ T8717] team0: Port device team_slave_1 added [ 135.672130][ T8717] device hsr_slave_0 entered promiscuous mode [ 135.720332][ T8717] device hsr_slave_1 entered promiscuous mode [ 135.768375][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.775446][ T8717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.782809][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.790066][ T8717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.823786][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.836481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.845320][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.853921][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.869127][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.879504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.888544][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.895900][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.906694][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.915579][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.922950][ T3514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.948840][ T8717] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.959558][ T8717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.974918][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.983934][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.993088][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.002058][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.010726][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.018593][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.350302][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.364615][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.373205][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:09:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x10c, r1, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xf0, 0x17, {0x0, 0x0, @l2={'etoT}\x80j\xc6>\xee}\x872\x8a\xe2|\x9bv\xd9\xbf\xf3\xf2\xfe)\x91\x0e\xad\a=@4\r\x92\xf0WHB\x170_\x10d[\x19\xad\xe2\x1bJ\xda\xe3\xe8\xdf\x89d\x98}`\x8f\xdd\xa1\xf5\x13\'w1sF\xe3E\x97\xc7\xd1!\x14\xab4\x1a\x1b\xc5\xb8\x11\x17!\xef\xa8,\xd5u\x80B\xad[\x1e\xceh\x11l\xc5l\x14\x01GCE\x90\a\ra\xfa\x97f\t\xbf\xda\x88.\xd1\x00#\xcb\xcb\xd2\x0f\xf4l\x99\xe5\xff\xbc\x91q\xddI\xc8\x159\xc0H%\xd0%\xa8\xdb\xc8\x80\x85\xb4\x8c,\xfe\xdf]\xcf\xf7\xc1A\xc7Aa\xb3\b\xb8\x1e\xda\xb5\b\xddD=\x98\xa2V.\x86J\x81L\xeb\xaff\xa0\x1b\x84i!97\xacYO0f\rJQb\xc7\xa2\xa6;\xcd t\xbf\xdd\x8dI\xa30tC\xd3X\x9d\xa9(\xfc', 0x3a, '\nxcan1\x00'}}}}}, 0x10c}}, 0x0) 04:09:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) 04:09:53 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) 04:09:53 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) 04:09:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) 04:09:53 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 136.633066][ T8736] debugfs: File '8728' in directory 'proc' already present! [ 136.655316][ T8735] debugfs: File '8731' in directory 'proc' already present! [ 136.665698][ T8736] binder: 8728:8736 ioctl c0306201 20000180 returned -14 [ 136.679092][ T8732] debugfs: File '8730' in directory 'proc' already present! [ 136.707617][ T8735] binder: 8731:8735 ioctl c0306201 20000180 returned -14 [ 136.725879][ T8732] binder: 8730:8732 ioctl c0306201 20000180 returned -14 04:09:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) 04:09:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) 04:09:54 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) 04:09:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x10c, r1, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xf0, 0x17, {0x0, 0x0, @l2={'etoT}\x80j\xc6>\xee}\x872\x8a\xe2|\x9bv\xd9\xbf\xf3\xf2\xfe)\x91\x0e\xad\a=@4\r\x92\xf0WHB\x170_\x10d[\x19\xad\xe2\x1bJ\xda\xe3\xe8\xdf\x89d\x98}`\x8f\xdd\xa1\xf5\x13\'w1sF\xe3E\x97\xc7\xd1!\x14\xab4\x1a\x1b\xc5\xb8\x11\x17!\xef\xa8,\xd5u\x80B\xad[\x1e\xceh\x11l\xc5l\x14\x01GCE\x90\a\ra\xfa\x97f\t\xbf\xda\x88.\xd1\x00#\xcb\xcb\xd2\x0f\xf4l\x99\xe5\xff\xbc\x91q\xddI\xc8\x159\xc0H%\xd0%\xa8\xdb\xc8\x80\x85\xb4\x8c,\xfe\xdf]\xcf\xf7\xc1A\xc7Aa\xb3\b\xb8\x1e\xda\xb5\b\xddD=\x98\xa2V.\x86J\x81L\xeb\xaff\xa0\x1b\x84i!97\xacYO0f\rJQb\xc7\xa2\xa6;\xcd t\xbf\xdd\x8dI\xa30tC\xd3X\x9d\xa9(\xfc', 0x3a, '\nxcan1\x00'}}}}}, 0x10c}}, 0x0) 04:09:54 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) [ 137.138145][ T8751] debugfs: File '8749' in directory 'proc' already present! [ 137.192462][ T8754] debugfs: File '8752' in directory 'proc' already present! [ 137.219990][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 137.226082][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 137.274275][ T8754] binder: 8752:8754 ioctl c0306201 20000180 returned -14 [ 137.299886][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 137.305692][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 137.315607][ T8765] debugfs: File '8763' in directory 'proc' already present! 04:09:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:54 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) [ 137.358387][ T8765] binder: 8763:8765 ioctl c0306201 20000180 returned -14 [ 137.379877][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 137.385819][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 137.440816][ T8745] syz-executor.1 (8745) used greatest stack depth: 10408 bytes left 04:09:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) 04:09:54 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:54 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:54 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x174, 0x0, 0x0}) [ 137.620467][ T8773] debugfs: File '8772' in directory 'proc' already present! [ 137.635248][ T8773] binder: 8772:8773 ioctl c0306201 20000180 returned -14 [ 137.697344][ T8779] debugfs: File '8775' in directory 'proc' already present! [ 137.795909][ T8779] binder: 8775:8779 ioctl c0306201 20000180 returned -14 04:09:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 138.051414][ T8789] debugfs: File '8785' in directory 'proc' already present! [ 138.089341][ T8789] binder: 8785:8789 ioctl c0306201 20000180 returned -14 04:09:55 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 138.430051][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 138.436751][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 138.480595][ T8811] overlayfs: conflicting lowerdir path [ 138.547037][ T8812] overlayfs: conflicting lowerdir path [ 138.578432][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 138.584307][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 138.602494][ T8805] overlayfs: workdir and upperdir must reside under the same mount 04:09:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:56 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 139.232070][ T8829] overlayfs: conflicting lowerdir path [ 139.277238][ T8831] overlayfs: conflicting lowerdir path [ 139.698054][ T8849] overlayfs: conflicting lowerdir path [ 139.715057][ T8850] overlayfs: conflicting lowerdir path [ 139.831380][ T8843] overlayfs: workdir and upperdir must reside under the same mount 04:09:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:57 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:57 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:57 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 140.416373][ T8875] overlayfs: conflicting lowerdir path [ 140.435034][ T8876] overlayfs: conflicting lowerdir path [ 140.480672][ T8877] overlayfs: conflicting lowerdir path [ 140.518594][ T8878] overlayfs: conflicting lowerdir path 04:09:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 140.997867][ T8890] overlayfs: conflicting lowerdir path [ 141.074830][ T8892] overlayfs: conflicting lowerdir path 04:09:58 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:58 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 141.523647][ T8902] overlayfs: workdir and upperdir must reside under the same mount [ 141.569052][ T8906] overlayfs: conflicting lowerdir path 04:09:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:58 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 04:09:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) [ 141.957690][ T8919] overlayfs: workdir and upperdir must reside under the same mount [ 141.990940][ T8922] overlayfs: conflicting lowerdir path 04:09:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 04:09:59 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 04:09:59 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='T', &(0x7f00000001c0)=""/66}, 0x20) 04:09:59 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:09:59 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 142.739887][ C0] net_ratelimit: 24 callbacks suppressed [ 142.739898][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 142.752583][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 142.819888][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 142.825704][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:09:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 04:09:59 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:10:00 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='T', &(0x7f00000001c0)=""/66}, 0x20) [ 143.197570][ T8964] overlayfs: workdir and upperdir must reside under the same mount 04:10:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0xfffffffb}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) [ 143.238391][ T8967] overlayfs: conflicting lowerdir path 04:10:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:10:00 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='T', &(0x7f00000001c0)=""/66}, 0x20) 04:10:00 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='T', &(0x7f00000001c0)=""/66}, 0x20) [ 143.459887][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 143.465760][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 143.549894][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 143.555964][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 143.619941][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 143.625734][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:10:00 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="80"}) 04:10:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 04:10:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:10:00 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='T', &(0x7f00000001c0)=""/66}, 0x20) [ 144.107715][ T8385] device bridge_slave_1 left promiscuous mode [ 144.129665][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state 04:10:01 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00'}, 0x2, 0x500, 0x2, r6, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 144.201668][ T8385] device bridge_slave_0 left promiscuous mode [ 144.202052][ T9004] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 [ 144.214230][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state 04:10:01 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='T', &(0x7f00000001c0)=""/66}, 0x20) [ 144.358262][ T9009] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 144.722023][ T9023] overlayfs: conflicting lowerdir path 04:10:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="050000000000000003000000080001007533320020000300000010e1140005000000001f00000000000800c9e60a0000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:10:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) [ 144.891199][ T9026] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 [ 145.005692][ T9035] overlayfs: conflicting lowerdir path 04:10:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 04:10:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 04:10:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) [ 145.511532][ T9050] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 145.527937][ T9052] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 145.540490][ T9051] overlayfs: conflicting lowerdir path [ 146.100431][ T8385] device hsr_slave_0 left promiscuous mode [ 146.139991][ T8385] device hsr_slave_1 left promiscuous mode [ 146.186624][ T8385] team0 (unregistering): Port device team_slave_1 removed [ 146.199709][ T8385] team0 (unregistering): Port device team_slave_0 removed [ 146.211545][ T8385] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.273748][ T8385] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.354214][ T8385] bond0 (unregistering): Released all slaves 04:10:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="80"}) 04:10:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 04:10:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 04:10:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 04:10:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="050000000000000003000000080001007533320020000300000010e1140005000000001f00000000000800c9e60a0000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 146.590733][ T9072] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 [ 146.671620][ T9068] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 146.676035][ T9076] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 04:10:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="80"}) [ 146.720348][ T9073] overlayfs: conflicting lowerdir path 04:10:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="050000000000000003000000080001007533320020000300000010e1140005000000001f00000000000800c9e60a0000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:10:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) [ 146.971220][ T9091] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 04:10:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="050000000000000003000000080001007533320020000300000010e1140005000000001f00000000000800c9e60a0000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:10:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="80"}) 04:10:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) [ 147.243333][ T9103] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 04:10:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="050000000000000003000000080001007533320020000300000010e1140005000000001f00000000000800c9e60a0000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 147.342870][ T9104] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 04:10:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="80"}) 04:10:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 147.537318][ T9113] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 04:10:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="80"}) 04:10:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="050000000000000003000000080001007533320020000300000010e1140005000000001f00000000000800c9e60a0000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:10:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="80"}) 04:10:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 148.015091][ T9134] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 [ 148.045030][ T9142] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 04:10:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="80"}) 04:10:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="050000000000000003000000080001007533320020000300000010e1140005000000001f00000000000800c9e60a0000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:10:05 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="80"}) [ 148.364086][ T9155] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 04:10:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="80"}) 04:10:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 148.488277][ T9160] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 [ 148.552137][ T9165] vhci_hcd: default hub control req: 0000 v0000 i0000 l1 04:10:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:10:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 151.080084][ T8385] ================================================================== [ 151.088210][ T8385] BUG: KCSAN: data-race in rcu_gp_fqs_check_wake / rcu_preempt_deferred_qs_irqrestore [ 151.097894][ T8385] [ 151.100262][ T8385] read to 0xffffffff85a7d1d0 of 8 bytes by task 10 on cpu 0: [ 151.107739][ T8385] rcu_gp_fqs_check_wake+0x93/0xd0 [ 151.113012][ T8385] rcu_gp_fqs_loop+0x39d/0x580 [ 151.117940][ T8385] rcu_gp_kthread+0x143/0x230 [ 151.122604][ T8385] kthread+0x1d4/0x200 [ 151.126666][ T8385] ret_from_fork+0x1f/0x30 [ 151.131066][ T8385] [ 151.133392][ T8385] write to 0xffffffff85a7d1d0 of 8 bytes by task 8385 on cpu 1: [ 151.141118][ T8385] rcu_preempt_deferred_qs_irqrestore+0x43d/0x580 [ 151.147515][ T8385] __rcu_read_unlock+0x16a/0x3c0 [ 151.152453][ T8385] batadv_nc_worker+0x13a/0x390 [ 151.157283][ T8385] process_one_work+0x3d4/0x890 [ 151.162129][ T8385] worker_thread+0xa0/0x800 [ 151.166628][ T8385] kthread+0x1d4/0x200 [ 151.170686][ T8385] ret_from_fork+0x1f/0x30 [ 151.175090][ T8385] [ 151.177395][ T8385] Reported by Kernel Concurrency Sanitizer on: [ 151.183532][ T8385] CPU: 1 PID: 8385 Comm: kworker/u4:6 Not tainted 5.4.0-syzkaller #0 [ 151.191593][ T8385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.201647][ T8385] Workqueue: bat_events batadv_nc_worker [ 151.207354][ T8385] ================================================================== [ 151.215418][ T8385] Kernel panic - not syncing: panic_on_warn set ... [ 151.222007][ T8385] CPU: 1 PID: 8385 Comm: kworker/u4:6 Not tainted 5.4.0-syzkaller #0 [ 151.230068][ T8385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.240265][ T8385] Workqueue: bat_events batadv_nc_worker [ 151.245876][ T8385] Call Trace: [ 151.249155][ T8385] dump_stack+0x11d/0x181 [ 151.253486][ T8385] panic+0x210/0x640 [ 151.257366][ T8385] ? vprintk_func+0x8d/0x140 [ 151.261945][ T8385] kcsan_report.cold+0xc/0xd [ 151.266520][ T8385] kcsan_setup_watchpoint+0x3fe/0x460 [ 151.271881][ T8385] __tsan_unaligned_write8+0xc4/0x100 [ 151.277251][ T8385] rcu_preempt_deferred_qs_irqrestore+0x43d/0x580 [ 151.283652][ T8385] __rcu_read_unlock+0x16a/0x3c0 [ 151.288589][ T8385] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 151.294493][ T8385] batadv_nc_worker+0x13a/0x390 [ 151.299334][ T8385] process_one_work+0x3d4/0x890 [ 151.304186][ T8385] worker_thread+0xa0/0x800 [ 151.308678][ T8385] kthread+0x1d4/0x200 [ 151.312777][ T8385] ? rescuer_thread+0x6a0/0x6a0 [ 151.317620][ T8385] ? kthread_stop+0x2d0/0x2d0 [ 151.322290][ T8385] ret_from_fork+0x1f/0x30 [ 152.468670][ T8385] Shutting down cpus with NMI [ 152.474967][ T8385] Kernel Offset: disabled [ 152.479304][ T8385] Rebooting in 86400 seconds..