Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 76.525205][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 76.525217][ T26] audit: type=1800 audit(1563092209.015:33): pid=9258 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 76.553841][ T26] audit: type=1800 audit(1563092209.025:34): pid=9258 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 81.466948][ T26] audit: type=1400 audit(1563092213.955:35): avc: denied { map } for pid=9436 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2019/07/14 08:17:00 fuzzer started [ 88.111743][ T26] audit: type=1400 audit(1563092220.605:36): avc: denied { map } for pid=9445 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 88.995335][ T26] audit: type=1400 audit(1563092221.485:37): avc: denied { map } for pid=9452 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 2019/07/14 08:17:03 dialing manager at 10.128.0.26:42033 2019/07/14 08:17:04 syscalls: 2488 2019/07/14 08:17:04 code coverage: enabled 2019/07/14 08:17:04 comparison tracing: enabled 2019/07/14 08:17:04 extra coverage: extra coverage is not supported by the kernel 2019/07/14 08:17:04 setuid sandbox: enabled 2019/07/14 08:17:04 namespace sandbox: enabled 2019/07/14 08:17:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/14 08:17:04 fault injection: enabled 2019/07/14 08:17:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/14 08:17:04 net packet injection: enabled 2019/07/14 08:17:04 net device setup: enabled 08:17:34 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ppoll(&(0x7f0000000f00)=[{r6, 0x2}], 0x1, &(0x7f0000000f80)={r10, r11+30000000}, &(0x7f0000000fc0)={0x1}, 0x8) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000001000)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000001040)) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000001080)=0x1, &(0x7f00000010c0)=0x2) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r12, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xd3c8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8005) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000001240)={0x6, 0x2d, 0xdd}) [ 121.938448][ T26] audit: type=1400 audit(1563092254.425:38): avc: denied { map } for pid=9463 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16298 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 122.066188][ T9464] IPVS: ftp: loaded support on port[0] = 21 08:17:34 executing program 1: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "65da4585babc"}, 0x7, 0x1) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7, 0x400000) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x103, 0x4, {0x101, 0xe4, 0x4, 0x9}}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) open_by_handle_at(r0, &(0x7f0000000140)={0xa4, 0x9, "1f8729c16ddda9a39c2a5f4701f5b1c7536710affbb26b11d36c3f5d2a4ab6e7d2304d42ac2d0831e17497074cc7eeb95f5a47253ae35476780e3b12bcd1b6c9e531dc09946d6df94b0d62b25226efdbf625e854ddf1a02b9bd4273cdb537c83b613bdc64232ee56f6569bf9ac2f94b7c54dd1343fbe56880bef9710eb8be7d8db70dbe2942aee8b5923e7c87917d859ae0b613a4c4aaf70f2f0d8f8"}, 0xe39ae12c03649b8) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x80000001, @dev={0xfe, 0x80, [], 0x22}, 0x101}, 0x1c) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)={r2, 0x0, 0x7, [0x4, 0x7, 0x6, 0xd0, 0x5, 0x2, 0x1]}, &(0x7f0000000400)=0x16) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000440)=0x9064) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000480)=0x3) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000004c0)={{0x200, 0x234, 0x1f, 0x3f, 0x6, 0x1}, 0x2}) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) mount$9p_xen(&(0x7f0000000500)='/dev/amidi#\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200000, &(0x7f00000005c0)={'trans=xen,', {[{@msize={'msize', 0x3d, 0x6}}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}], [{@fowner_gt={'fowner>', r1}}, {@dont_measure='dont_measure'}, {@appraise_type='appraise_type=imasig'}]}}) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000640)=0xffffffffffffff81) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000680)="058586f3bf19668577aa8402801a543e3db4062976e891fbe517c7bf0ec2c1572adbde8fafdf70bcbbbf5367e0") r4 = socket$unix(0x1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000006c0)={0x3, 0xd708, 0x3f, 0xbd4, 0x40}) move_mount(r0, &(0x7f0000000700)='./file0\x00', r0, &(0x7f0000000740)='./file0\x00', 0x50) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000780)={0x2, r0, 0x1}) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000007c0)={0x5, "55006919cb95ce32a22e66d0c7eaab4a90a36ebb2bfccd7fce6787bd151b0cc0", 0x0, 0x802, 0xc043, 0x4, 0x10, 0x0, 0x7, 0x6}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) r5 = gettid() capget(&(0x7f0000000840)={0x19980330, r5}, &(0x7f0000000880)={0x5, 0x3, 0xae5a, 0x1, 0x9a0c, 0x99}) tee(r4, r4, 0x200, 0x8) uselib(&(0x7f00000008c0)='./file0\x00') sendmsg$inet_sctp(r0, &(0x7f0000000dc0)={&(0x7f0000000900)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000940)="49ee693c2bbc3070bf5c7910b9711b5c0aa499ea997eb687a0f4e747492ae99ebe961cd725bb5c5582580bdc1b41cb665a085d219e49d3fda0ce8f4d96a016596d626c2e9866ed55850929eb46819d6d96a89d9a2063cca2183c9ebeb0dabb4fbe4460e6dc4b215dd8bcc90020a3f5bcec85ce823270fc152459d5590bfc459db604c09394d937446d3e60c6d39c916f8fc32369e88f8aa1b025823f2678a6230d3f259612292de95e70df378764ea8e444c4238e8", 0xb5}, {&(0x7f0000000a00)="86a02a6ef13e5420ecf2ae566dd94dee4547d3792bf72fa9dc6c6e8f4be6470d4b71506a730fcf61c90f968930be061e958cec58e353e24ce8b4f4ca773d0cea5b0b589deb6cbcd3cef70ce4d7a8fd6caec696e32b2ffb9e366343a879dfc35ae6a7ed75f6d138db6bcd66f014755c46368064a403097e517e6892b746223a41d38a981d0ad32b4dab12d1e609d035c97e5ab35cf1b00ec74ffe4dd384", 0x9d}, {&(0x7f0000000ac0)="792e147f64fa5aeef59190fd633dd0afb77c28ac67a62c5f417eb7bcb1f8d3ff01f5df66efc466b97c074dc4", 0x2c}, {&(0x7f0000000b00)="b80645ac3a689138c2f34e613f9c8dee0ed044aa4e9972f3296ea2687e4d88f2d5f7b08e9c0bbc46d8c53ba6f55dfdd4777901de9a6383326a5cabd3004e03396fc57749b078d9889fd5254a34b494847907cb9813214ea81095c607e06ab71e2d372ce0a481901907ff9a2dc634dde118f19dc9efd4779de62f35ccca9fbf0351d06b4157d83795ef03140629be0cc23b25bbb231a7623107aca615a7d2427ba35f", 0xa2}, {&(0x7f0000000bc0)="0606d78cf39d77f0c156289384f1c10ead097841ab50eb87020180cd62795bcbfda4b2af3661e5f45c83bfe2f9dc0e37d28c6558b6b83b7890b4a24788f23fcef0805765928f7c297c1ac571a39ec471d75044ebf65d56dd770d4e56580cd1fba7", 0x61}, {&(0x7f0000000c40)="c1d929ec0e15b24387969342db7eeba524607df9a58ae37418fa30f0d036e08ad20b3d88e1192a0a12956f3e77c60c041c262283417f5aad344302fe3d59401eef2a2e05704b195ec89bd054adbe773ea395b9df0eebd8f2b767916bafb2be37d4b92fef70f458ce52ba6c061c27b32647243040f061c64088d1d55054be06e133726eb5f74d5c89f1fbda33962d5882e2b26b74030bfa0882f935dd28d70c0d741a35618e194fc615b038de70d568a19b8a27a7aec874be20714aa4628f5660", 0xc0}], 0x6, &(0x7f0000000d80)=[@authinfo={0x18, 0x84, 0x6, {0x3ef6}}], 0x18, 0x4004000}, 0x50) [ 122.198953][ T9464] chnl_net:caif_netlink_parms(): no params data found [ 122.263931][ T9464] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.264131][ T9467] IPVS: ftp: loaded support on port[0] = 21 [ 122.271865][ T9464] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.286052][ T9464] device bridge_slave_0 entered promiscuous mode [ 122.294992][ T9464] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.302483][ T9464] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.310848][ T9464] device bridge_slave_1 entered promiscuous mode [ 122.339245][ T9464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.350946][ T9464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.405276][ T9464] team0: Port device team_slave_0 added [ 122.414976][ T9464] team0: Port device team_slave_1 added 08:17:34 executing program 2: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xfff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2e) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x75, "0273ea11c1cad537bf126a3392b94e4f33a9edb132f2d784914ad75545289b819c5a374cf37b90e04bc6987916174b1086428f359e9227af774058d91628c7ce5bb89e8f2943833787dc20923ef7287dd4878f7d1b89d81defca7e296e965855372758a3e24b4913671b1114ac4eb3a543970371d7"}, &(0x7f00000000c0)=0x7d) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r1, 0xf0, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e21, 0x79f, @rand_addr="217b27ce2118e0a3bacf792b86106ba2", 0x401}, @in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in6={0xa, 0x4e21, 0x40, @local, 0x6}, @in6={0xa, 0x4e21, 0x8001, @remote, 0x80000000}, @in6={0xa, 0x4e24, 0xfffffffffffffffe, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, @in6={0xa, 0x4e20, 0x7f, @mcast1, 0x1f}, @in6={0xa, 0x4e23, 0x7, @empty, 0xfffffffffffffff8}, @in6={0xa, 0x4e22, 0x5061, @mcast1, 0x5f2c}]}, &(0x7f0000000240)=0x10) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000440)={0x8, 0xac0, &(0x7f0000000280)="abfd567a98bf9194aa85a7b13bd38bfa4bff0c73eabe2ce76c512ea80d5513c1d0c4fa0c78ebb7dcd3e62b1197b6bbaa118183c8318919d5c24e48d2ced0b2536248c3f5603da5ce7661c3e89ae1fd158f7ce30a3b0324c287ec9b6867b24563699b991ac1c3635100786f2e01dae180925e8a805dafd39323d46b97cceceb8702305dc5c4d72705cbdd66f712c7fe0bbadd8ed441a83e1ebaa2069251b1a4b8931681da6f335ff92f3b84ef7dca97bfc3ddf8caf8d161195639a44088", &(0x7f0000000340)="62f0a7b5a5e1c3bca5cc027df44b596c4995213c0708a71f40eea542c7d6b2bcd4d762b1df8b08c8c9f734317c952502fdbe8f4c6614ffc0a9223f99e68b07f9f930bbe4588c7aaf5f3c324612f3f8ee592d9ab0b1e5b30c258ad06d49b5e9a2465b854e02205cbe0e1bc86f00e66b3b899f20b3ab0714fb5f0b6e083129f4b3d28e560b58afa4a2aedf3e1350f73f49abb780ea4d0420f0188ac9dffaae8d4cc835bf7a0eaddb3eb5aa9223aea3afef51dc815ba8a5a8a5e444535bb36af0812e08db6466d2617fd4c1", 0xbd, 0xca}) io_setup(0x9, &(0x7f0000000480)=0x0) io_cancel(r2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x1f, r0, &(0x7f00000004c0)="bca2fa1887ee544285f68f9502937324fa83bd2534ef413705a9a1bbb4d89b15e3332ff932af", 0x26, 0x40, 0x0, 0x2}, &(0x7f0000000540)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x18, 0x4, 0xb802, "e386978fc83ab752ac97049ca7a868d5", "9132f6"}, 0x18, 0x3) ioctl$TIOCSCTTY(r0, 0x540e, 0x3f) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000600)=0x3f, &(0x7f0000000640)=0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000680)=""/192) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000740)=0x401) pread64(r0, &(0x7f0000000780)=""/255, 0xff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000880)={0x5, 0xace8, 0x5, 0x0, 0x0, [{r0, 0x0, 0x3}, {r0, 0x0, 0x9}, {r0, 0x0, 0x69c4}, {r0, 0x0, 0x2db5}, {r0, 0x0, 0x7c6}]}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000940)={0xc16e, 'syz0\x00'}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000980)={0x0, @reserved}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000a40)={@loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000a80)={r1, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000b40)=0x84) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000b80)={0x8, 0x7fff, 0x3ff, 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup.net/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000c40)=0x7, 0x4) write$P9_RWRITE(r0, &(0x7f0000000c80)={0xb, 0x77, 0x1, 0xffffffffd9e43d34}, 0xb) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000cc0)=0x8, 0x4) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000d00)) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmdt(r3) socket$bt_rfcomm(0x1f, 0x1, 0x3) accept4$netrom(r0, &(0x7f0000000e00)={{0x3, @rose}, [@netrom, @remote, @null, @null, @rose, @netrom, @null, @null]}, &(0x7f0000000e80)=0x48, 0x800) [ 122.502473][ T9464] device hsr_slave_0 entered promiscuous mode [ 122.539713][ T9464] device hsr_slave_1 entered promiscuous mode [ 122.604245][ T9464] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.610116][ T9470] IPVS: ftp: loaded support on port[0] = 21 [ 122.611505][ T9464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.625341][ T9464] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.632483][ T9464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.716158][ T9467] chnl_net:caif_netlink_parms(): no params data found 08:17:35 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x2, 0xfff}, {0x2, 0x9}, 0x1, 0x1, 0x1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000000c0)={0x0, @frame_sync}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000180)={0x1, 0x0, {0x3, 0x9, 0x2015, 0x3, 0x9, 0xf, 0x2, 0x5}}) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0xfffffffffffffffc, 0x19, 0x1}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x20, 0x100000001, 0x4, 0x9, 0xe9}, 0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000380)={r2, 0x3}, &(0x7f00000003c0)=0x8) r4 = request_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00', 0xfffffffffffffffa) keyctl$read(0xb, r4, &(0x7f00000004c0)=""/66, 0x42) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000005c0)={0x9, &(0x7f0000000540)=[{}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000600)={r5, 0x2}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000640)={r3, @in6={{0xa, 0x4e23, 0x1, @remote, 0x7}}, 0x20, 0x3, 0xffffffff, 0x40, 0x40}, 0x98) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qat_adf_ctl\x00', 0x402400, 0x0) personality(0x7000007) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x4102c0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz0\x00', 0x1ff) write$P9_RSYMLINK(r7, &(0x7f00000007c0)={0x14, 0x11, 0x2, {0x4, 0x3, 0x4}}, 0x14) ioctl$LOOP_SET_FD(r0, 0x4c00, r7) getsockname$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) connect$can_bcm(r7, &(0x7f0000000940)={0x1d, r9}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000ac0)=0xe8) fsetxattr$security_capability(r1, &(0x7f0000000980)='security.capability\x00', &(0x7f0000000b00)=@v3={0x3000000, [{0x3, 0x2}, {0x7, 0x400}], r10}, 0x18, 0x2) seccomp(0x1, 0x1, &(0x7f0000000b80)={0x4, &(0x7f0000000b40)=[{0x4, 0x9, 0x7fffffff, 0x2}, {0x8, 0x2, 0x7, 0x6}, {0xffffffffffff0000, 0x400, 0x7f}, {0xc9, 0x2, 0x1, 0x5}]}) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000c00)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4400494}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x70, r11, 0x520, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x23}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x49e8ad23}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040800}, 0x8800) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000d40)={r6, 0x1}) recvfrom$x25(r7, &(0x7f0000000d80)=""/12, 0xc, 0x2002, &(0x7f0000000dc0)={0x9, @remote={[], 0x3}}, 0x12) [ 122.845985][ T9467] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.856174][ T9467] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.865423][ T9467] device bridge_slave_0 entered promiscuous mode [ 122.881701][ T9464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.895707][ T9467] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.904980][ T9467] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.913389][ T9467] device bridge_slave_1 entered promiscuous mode [ 122.921958][ T9470] chnl_net:caif_netlink_parms(): no params data found [ 122.942528][ T9464] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.964698][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.976739][ T9475] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.014894][ T9475] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.024696][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 123.053998][ T9467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 08:17:35 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000100)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000200)) write$capi20_data(r1, &(0x7f0000000240)={{0x10, 0x7ff, 0xff, 0x80, 0x8}, 0x3f, "14f401aab6bb1c6f2755bf41d28e1a8a12661f01a04baa16d9241698f59f822c4678057245621c3493891e0d897c5ee97965ea1468b332023a3659ae298d60"}, 0x51) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000002c0)=0x2000) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @rand_addr=0x800}, 0x5, 0x0, 0x0, 0x0, 0xad, &(0x7f0000000300)='vlan0\x00', 0x8, 0x0, 0x7}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x8) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000440)) ftruncate(r1, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x40, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000004c0)=r3) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000500)={0x77359400}, 0x10) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000580)={0x8000, 0x1, 0x2, 0x80, 0x4, 0x9, 0xffff, 0x1, 0x0}, &(0x7f00000005c0)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000600)={0x5, 0x6, 0x203, 0xfffffffffffffffa, 0x6, 0x81, 0x401, 0x3, r4}, 0x20) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000640)={0x8001008, 0x1f, 0x2}) r5 = shmget(0x2, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r5, 0xb) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000680)=0x9, 0x4) write$FUSE_OPEN(r1, &(0x7f00000006c0)={0x20, 0xfffffffffffffff5, 0x4, {0x0, 0x4}}, 0x20) lsetxattr$trusted_overlay_origin(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='trusted.overlay.origin\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000009c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000a40)={0x13, 0x10, 0xfa00, {&(0x7f00000007c0), r6, 0x1}}, 0x18) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000a80)={0x28, 0x2, 0x0, {0x0, 0x1, 0x1}}, 0x28) [ 123.075573][ T9476] IPVS: ftp: loaded support on port[0] = 21 [ 123.090735][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.102855][ T9475] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.109986][ T9475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.133222][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.145952][ T9475] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.153117][ T9475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.183979][ T9467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.214670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.226999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.270660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.279014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.291095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.307054][ T9464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.323067][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.356983][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.361540][ T9479] IPVS: ftp: loaded support on port[0] = 21 [ 123.369226][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.387684][ T9467] team0: Port device team_slave_0 added [ 123.404301][ T9470] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.412846][ T9470] bridge0: port 1(bridge_slave_0) entered disabled state 08:17:35 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) set_thread_area(&(0x7f0000000080)={0x8, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff, 0xffffffffffff8cfd, 0x5, 0x9, 0x2, 0x1000}) r1 = accept4$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10, 0x80800) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000140)=0x3) write$cgroup_int(r0, &(0x7f0000000180), 0x12) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000200)='./file0\x00', 0xf3f, 0x6, &(0x7f00000014c0)=[{&(0x7f0000000240)="bb635228b2f3956e6f95affe81261398d3be2be475f90bc8fcc3ec9580e23410fed7b6e8a433e1301e13f05ad64f7ef67c2676c53385bc997475cab66fa153e2403026b8be825d05fe6ed94943adba9d1511ae471d82e25f2611746b3ab3f20a60515d59d5424bdde6046ff3", 0x6c, 0x5}, {&(0x7f00000002c0)="cd2cab3529d8dd0ba7470bbc128eae9476271b1281c007b34afca5599c", 0x1d, 0x400}, {&(0x7f0000000300)="b4a3b734a6f6a0c6761f46ce748bbac3dcb9a5e472db0d414c728945d80f3534da631b407a9fa7418bc5c40d75daaa76db1e66db13574bf8e503db0017fd81d128ee4026793bf445188a48479e22f154d3285b376f9950958e9cd21a4bf207aad39c9b4ce3d1c6af5c7974d5939f5ec6f5a57081a71a543f604a8b27260a00c084792a1e1f25cf3a", 0x88, 0x9}, {&(0x7f00000003c0)="29502abd21ffaae2cd446ad7d101bbadc9272e983611e6971507b52df28913fd866e122424ed866643117bf46bf5b4bc29ae28719d", 0x35, 0x4}, {&(0x7f0000000400)="d51f7ab2f977170a0402fd0ea3e5db2bc0343a0bf40438a585da64e055100e2437caf46c184196d18c3a51c451ea84cf6bfc081a23c361d30781091f3a5a65bade77ec14f1394063cbe8f67e213c31f23ded560281448d76dda46d43c1235aa44bc1a7c9e6cd6d90976b4d56c73f967fb12a1675ba978dd824005d7a9561dd9813e2dfe1d8c3c8831d05696419ab90784c30127e70dbda2efe756465d2fdb72b8d553853885d70289af5f592b3cdc40949fbac9c544c4ef26be016c4e55aed55f655ceec8f3612075846d60d671eb803d02cd2465ca4bb2639f02bd2cbddf0019eade44cf87a968028beda8afacd47ce0f9a79000b6fe9f03cd55941c996392ee700632451d8acaa98b133a493452285cbe1e77676e50d98ed3913fce559ce805fa165591ee45e0ef403d1e106ccd642aaf36469e1e2f70673e01c92f577a34351c8020688fc0da480c11f1f30e8a2833dc0d7122565a57a17bef256cf7f95063488cb3c06f13726953bb7aef9def0865080ea80a7f274b59c537edb045bb6bd9ac3abd67c6de28a7d7e9c7d36bc671284f34d68967b7bfc2913a62fda38f25fecd7ebd55b2a81bfa1d983a5b24487fc049c8a6d2deb79b0a33a9c361e7891d27e24a5227873b22a05c22b0eaae936ee6cf3d69f157e763881943a1c26f26600a2f21e261985fff396d340c06168af0a4c91b48f209516e364fa8489e774421d61aef940f6b1df6b97562a99a214216154f20124a8cb03cbc9be806d4b905e3b87a81610c7a0a32e97971be0404f319f821b4f2e814d7d9520db9ae7e8bbf9c9ccbdf1ead7f3071cf3fa4660a3716b0e3806852bb4b16eab3f5196395d3fb978a2b773d0893d6fa97d15cc963babab553a6f94bf413f97bd01fa1b0cbf0803275144ec02c13dc401efed18cfc6892b21b9a2ddce9add41e90c879dd7d89b76468a71073ea2d6df47e52092c76b0b2b304c42da6c19e8a05e630e1d44c80ce9d3bdab66713b9b7c101cf0906376b4f742fc95995fb9064cd72a633dc170878149d14cd5ae63dd01943eeaf853c8b76ab331b4718e02f4b4fe69fa3912bd18943c6085e43ced90beb0d8598c3856ab7d8b180d4b4d8c45a34a4cad1b0ff38f6917b723de915abbd25b11a0cbe88b04942f6859ef72b583c7dd1ec26ae7be3050d04c666747a917cea653fb6595b43089086345befd59c1e344f14d3c0ff6dd9f530f9c2ad603605c065c72f6297f7fc485598a2ee9b697d55ce39011b1f00a2c0bf7a0c8b3a4a04e8cc1d2db22d8954aad1bb5aecee5b94337e10c800d4769cc7ceabba966cba782c1ab2ba7cec07a1fb30761832da34750f706d876614701125fb9177fe15e510f36991abc1723b9933954a82b0d63af5018649bcc95bf2c719206a86c15cd9c91c956c7e0737dd89a063c1eb56b2adfda2ba7e51ad38cba16578b1c8acdb983b355d8eda0eb57451598d9ebf31228664161ea7590aab0e87efcb0be2fc3c13e6fa90c78bcc5f9297ed60b8ec2f30fd1f453ef4bbcf1daf2043622868008f7b5765db05f82cb506d3b9d6200f587ddc0fb32a0d8854d09f64eebb65d85b5af392c7a9b1ce6de23173ff34510c0d3a1062c25c4dde041b9debb4c2d6f9bf68a59c56df4fe71510021a9ae2646ce490121356f675cbac4ded25e176b0da085c1edd53731286c237eb277058370e65e183953c1134164040e7af3c16a7a320c6a13f1ce0cd26eb20df2574cce4dd7c021f50f1031b4277b2026e1e47e41abed4a27b140067c6b931eea4e2b35e47706f30e859d51f49fb90ff31e2477435c57410a27bf4c39ac85dfb7eb62996689a4b55ae11664f63169f74118d2443f5c2eada4765e527ad9065fa82a7b91491de9ca0d169a0d4a392c4d7a724f23e03d26d01165333ee89f84a844a636eb931583fdacb3df58e97240e4e4aa9b23463de3189b71d38c2d10dcf8878267f801aa11fa53837928b62cda6e8d2ff61623a11a8e74623dc690c56b454e0d24a61de250795236e4305fe62f8251f2f6158d8e7861cfc8886acdf16ef467dbc25c290bf946a432c7846d3763011d0686a1ad46eabf7440af34096ae484d2ff4c4c9964e8a34070d45f1e845ebc39fd4eed97017b606f81d0e20cd7ff116ad3fd9a2c0f91a68e5f934c868ab3fceb6739e7de4b43ae75cf30c9f9c25f332ea62686fa71ff9f92012d97c29bf486f116a47a1947e7f5c4917b31200d55228b7a6d7b704dc0defebddbfa1f109833d03a3123fd5fea855bd76d62eebdb605e781ae6dd84b6706aa3d0d1858bb2c3fbe9c31527560cf06b0018ccdf9d4c986f97d84861759654959fd5b491cd8c1c47783322528c56c506afc90f1e47b2503ec633a84d917b1eb83c852898281a05e4a852fab2625da06f0b0e743b22a369dbdef54f70b156b385c026860f01afb654353921fe2dfba32731fcde36b4c5b7b40114b976281e8f1eb9a048c144b24c2401f2dbbe790ef4269ad65d3d170858066e82495bce1029d95dee92c9dd0b5d270813f0a3ab2d07f7cc591bbb9a9096574f1eaa9ce3d637c0137e2712efed0d927ef11a0b807db1291610eff0675a8e6de3ee5f251da68dc05d5c230589c2d7b0370f9ae275d98e8903ec35766b22e8381fb6f159b0452f90bf9286101a7ccaa230cf8f2c92f8c722d6a8946c5de9ae32b213597dc1a1629e8c76582fe62cc0a9eccc1c4e346070ac0b84fd622233769eff2157c42128f79670409da2a11c8a0753b871ac200e8c251b6063a28072ae5048070c3c0aa2286bad009d0b5f30e1a4859129b34ee2d07a9308e9671cc1382e8aa4b94caf4d90db6ec47830f45bae8aa37286f387d105d5328609552809172cf64c54a9d380941794dddc4ba01f2d6725cfdb1233442d1651e49b61e0bc51dad32de681634f975b1434afff21cab266bfb9398f0b8fcd7bcb16becdc1282a3d8733bab05a1ab1c8265c02d846432e2e42c2b7cf3cd3ad85ed5b8ce0758ae984f000a25bdb9042648238b4ae219ae1aeabae34e60deb2c8c93bc2212360dbfa504992f364c9cf1f735a024ce2b9658cfacf9c4fdfc310dbba63f88690548457850b473111a42505c89bb26fe6bb5607a4201513db2d98eb50d466f898e116b02124a95f65290693005ecf5ff65547e98136d3e6238fb1d387469d02a57f790897cddf2af49a3787040579ab6e32908a061bcf74593645430a47de2cff3448a64ce5bc0187e9699325a6b2e316f2dedbf7ff0fec70783efaf2619090eff09fb0c6c75309c68f6d9fd4ce7f39d1197108703f52c147d0676d957e27b54b4e98eb38b792f519d9a9e871c13e7f3800d4c3c2052f233bf4e414c9e739919d09e498ca08c2e75df56ad0b64701559ebc2a1e1a8e0b45d88e3881ecd9de45f3eb7e220bd564b18bc35bb4ffacadf020f33a02ea62ea4bfb3fdc6080825a08c18aa043cadfc2ee2948a015b07d935123bdcf88c87eba6f8fa98cb5448cf31821153ed7031336b1172e26a3e57935679f648b39bc1a17728ff29b33fd89a5943d9138720bb7ceaf003ab9999aecc89c64728a18d45991c370fba5f73f53dc9bcea69c807c1c971286e9b0ac481422093dc8d5bee2d3ff7e016facba4a2ce1dbea41d7e35c68c2d09693fef8cafb314684fd0be709d86288f7f49617cf6264f005e49c59b2bcd31db521de1d5add0236fb053642236027cb722936fd11d15690ffc973a4278750cd5b44355d62a7acf39390e057f4c8bae51ca0c7cfef00fe1f6164dad850f9f7227ad104e9c436d8d1629f12ea1d9e6e5469889b17656a988903a3971375260defeca65c5fc641afde6df36d8470f55cb5bb6420ffea684b9baad1561f89d3a4772893d0d4d9d0d6d532d02f2992e661968fcaf6f0dfa79b59c87a5fdc834f0e7b3c5e120f8e00d5874ea21d3342a806ae73111574fd937358f0e8ca0f241b8aa36795016e93f2c3c35724ad40a0922f733f1ed50081ae0cbaeb5378f6e38b3365a80802ac19198bd830312a591a2f4fe65f4766853e67fdd7c5fd05a3b5e90356232f7b9a1d490ed323966ea37581312d54fb65e8653809016b44ac8328df62aeb5dbbd5ba4c3b56d83dea46ba33673c045993e27bef3389be43240a61e48d1807589409b9d6e3acf39d26c4b17a3ba3ff3e13e9968ecec241ffa8b4ba2b093872d13700cd9a3e9d08ad7665919a44948e3d1bb2647ffd24ce8528c388d32ddbaab2634d746ebbdea57d4ef70ad95187d066015bcaeb715cac1b0f23afff698ed5aea7ef69c8c98bb4c027c493e6e9b09bb18be9291e8089712eee6e81304962ff61426c6f191e59616c070928ede8b1a4df44b46fa860be4d895fbb154d64347a266c2ba79b716ab1e768d3511fbfec258443b0036beaec96968a43610e9df502019e10172060461495016dafc47ad7352c826bbeefae5dc79c016ebbf0c93b81604a8adfd874147c940038f56285e641d61960787859e9faf5bc200d465060a5343920922f039bc99ef1a4a7f80d1c8750ba10ffe025f40b3d52c1e07eac07060d1ff98776a22e829563daeabc97b06b1631181de3034e99afd7b8de16971a58c192f1ecdf3f366dcc9a981004718f95a72f524d7450b1f4e32ac406aa5b7934e0a4ad9f386897769d49b10d86d4a0175f602e36035169b5ee416f2704b5d88b0177784d340c7758b7f7356dd6fba52931713102e3c2c8f686cdffa653355b3ae1ec92416d05b3db408bf8d98b66dd2119956a1621510df257e5211851f763b206a53ca000c45fc6c879ce6de16975361368dde95e55ff44913603af687eb15095437baadb1bd3c002701b77dee80d3d6ec05295b09422c9a4237e71b898d066c200eaf21135dced1dab4dc30234b6651b9c8d07120c7ffba9f92cf3482d7f4f8f0a6bf590cd583d62278a19f3817156bc6ba64d0816b8e2cd6d9658e0d7730e26ebfb644939eb7c83e681fc45529b73ecb41ee11068ed7981d6fc7c9d1c88d839a0e9392121444f1ba7dc4e424e4aa748da4b2c5e0aba871f41f3dc06cf47815e503dc864a06a173c43d2f96b99341596c3dbe84a68db0c717b70088bb296579c8ee5afcec27846457dd8d8f7eb15b14c3db77dc2c9b1deea742be8430a3c8bd8f8ff32efad05de2a2c7917f20293253dffde5b209a458eb526fafea75468d6787fc7e6f7a7c75b4baa6ef1881a13809549a3140b99696d2fcd8558ec135223999a67fe072b460a3287848e21a4ce64aa820456dd0dcc7377610c4c50f746b8033bb3bd77581114fd0798f16e1f62abd1fab95b93ee84e43ed0e37ae33f02e191373b7eb12c835ce30652f8dec7194927876473be3334d128a3f3c84cb5f7cfad1d564df4ac227c6b268ef489a9a3d9924aa0c96f252c7191ed985aea594457b73251b1de8c8d5ffafa3ca063b73a6dc2767e10cbb34a09eef521e98085f205b888a0bb1770c6a797198b848a0b484d86fecc69f070b76b6109847324611ff665f9dcefe65a304f189b71b2bce3219bebf73ef2844962f41f89437dcdda8d94aca64d0267a7f2fd75ea84d1ea4c8d9a57b982bbb9c09e4e294b40b226e354f57d279b1029cf74a9e918a710cfb9346bb903a0894f151dadff639fd6859556c509e722151b3cd484ed35cefda5c63d5a20d1150213669cb25b00b6f1601f6ff7ef4d95946767be97544a58b262e06c71a1f3dcfc02d3f6378061781b91bf3deb5a027985a99b10527c7667060d032b136c3a14684a64a7dc659819d72208f932d3fe304196b7529ea92bf79bec6ba", 0x1000, 0x50a}, {&(0x7f0000001400)="d81431d87e6c55159cddac75aa72fcdf070e1673c2c09eec9d769b11404ea488e939628a102e371ee6027fd8b44bfd3134d57c6c17f0858c0a1263afa90e15f910c77888204748ffc29bfa3a2fe60af37e272bf1701f01458889e877b32a47478f5f3108480941a293d69418e3206d3cbf214489d4ca4a13324a55dd9db9e5f2e14f0ea2afc451d64b846803654e337da688b91d918ca84c4e83252bf50cb89bbe82466420eaca5d9e8c81", 0xab, 0x9}], 0xa00000, &(0x7f0000001580)={[{@dioread_lock='dioread_lock'}], [{@appraise_type='appraise_type=imasig'}, {@dont_measure='dont_measure'}]}) set_thread_area(&(0x7f00000015c0)={0x8, 0x100000, 0x0, 0x0, 0x2012, 0x1ff, 0x5, 0x14d9, 0x7, 0x1}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001600)={0x0, 0x2020000}, &(0x7f0000001640)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001680)={r2, 0x345}, 0x8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000001700)={r2, 0x4}, &(0x7f0000001740)=0x8) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001780)=0x0) getpriority(0x0, r5) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f00000017c0)) set_thread_area(&(0x7f0000001800)={0x5, 0x100000, 0x2000, 0x0, 0xfffffffffffffff9, 0x81, 0x6, 0xb4f, 0x9, 0x29}) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001840)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001880)=0xff, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000018c0)={r2, @in6={{0xa, 0x4e22, 0x40, @ipv4={[], [], @loopback}, 0x1}}}, &(0x7f0000001980)=0x84) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000019c0)={0x1, r5}) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000001a00)={0x0, 0x7fff, 0x5, 0x8, &(0x7f0000ffc000/0x3000)=nil, 0x6}) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000001a40)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001a80)={r4, @in={{0x2, 0x4e21, @local}}, 0x800, 0x10000, 0x80000000, 0x8}, &(0x7f0000001b40)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001b80)={r7, 0x1000}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001bc0)={r6, 0x1}, &(0x7f0000001c00)=0x8) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000001c40)) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000001e00)=0x7fff) write$P9_RCLUNK(r0, &(0x7f0000001e40)={0x7, 0x79, 0x1}, 0x7) [ 123.424398][ T9470] device bridge_slave_0 entered promiscuous mode [ 123.457628][ T9467] team0: Port device team_slave_1 added [ 123.472288][ T9470] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.479594][ T9470] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.487619][ T9470] device bridge_slave_1 entered promiscuous mode [ 123.527122][ T9464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.557619][ T9470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.582527][ T9470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.642404][ T9467] device hsr_slave_0 entered promiscuous mode [ 123.680976][ T9467] device hsr_slave_1 entered promiscuous mode [ 123.719526][ T9467] debugfs: Directory 'hsr0' with parent '/' already present! [ 123.768472][ T26] audit: type=1400 audit(1563092256.255:39): avc: denied { associate } for pid=9464 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 123.816229][ T9483] IPVS: ftp: loaded support on port[0] = 21 [ 123.836948][ T9470] team0: Port device team_slave_0 added [ 123.846951][ T9470] team0: Port device team_slave_1 added [ 123.941066][ T26] audit: type=1400 audit(1563092256.435:40): avc: denied { create } for pid=9487 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 123.973285][ T26] audit: type=1400 audit(1563092256.435:41): avc: denied { write } for pid=9487 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 124.000069][ T26] audit: type=1400 audit(1563092256.455:42): avc: denied { read } for pid=9487 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 124.042302][ T9470] device hsr_slave_0 entered promiscuous mode [ 124.079686][ T9470] device hsr_slave_1 entered promiscuous mode [ 124.119506][ T9470] debugfs: Directory 'hsr0' with parent '/' already present! [ 124.161461][ T9476] chnl_net:caif_netlink_parms(): no params data found [ 124.212291][ T9479] chnl_net:caif_netlink_parms(): no params data found [ 124.235841][ T9476] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.243615][ T9476] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.251527][ T9476] device bridge_slave_0 entered promiscuous mode [ 124.297486][ T9476] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.306482][ T9476] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.316206][ T9476] device bridge_slave_1 entered promiscuous mode [ 124.337607][ T9476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.373492][ T9476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.402816][ T9483] chnl_net:caif_netlink_parms(): no params data found [ 124.419885][ T9476] team0: Port device team_slave_0 added [ 124.427558][ T9476] team0: Port device team_slave_1 added [ 124.441012][ T9479] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.448231][ T9479] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.456093][ T9479] device bridge_slave_0 entered promiscuous mode [ 124.464124][ T9479] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.471323][ T9479] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.479102][ T9479] device bridge_slave_1 entered promiscuous mode [ 124.514778][ T9467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.530712][ T9479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.558688][ T9479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.593318][ T9467] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.645000][ T9476] device hsr_slave_0 entered promiscuous mode [ 124.680012][ T9476] device hsr_slave_1 entered promiscuous mode 08:17:37 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ppoll(&(0x7f0000000f00)=[{r6, 0x2}], 0x1, &(0x7f0000000f80)={r10, r11+30000000}, &(0x7f0000000fc0)={0x1}, 0x8) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000001000)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000001040)) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000001080)=0x1, &(0x7f00000010c0)=0x2) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r12, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xd3c8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8005) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000001240)={0x6, 0x2d, 0xdd}) [ 124.720122][ T9476] debugfs: Directory 'hsr0' with parent '/' already present! [ 124.732721][ T9483] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.740191][ T9483] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.748278][ T9483] device bridge_slave_0 entered promiscuous mode [ 124.756994][ T9483] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.764188][ T9483] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.773045][ T9483] device bridge_slave_1 entered promiscuous mode [ 124.801020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.818802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.843823][ T9479] team0: Port device team_slave_0 added [ 124.871699][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.882101][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.891236][ T9475] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.898390][ T9475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.914466][ T9479] team0: Port device team_slave_1 added [ 124.931453][ T9470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.940818][ T9483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.951357][ T9475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.021980][ T9479] device hsr_slave_0 entered promiscuous mode [ 125.069816][ T9479] device hsr_slave_1 entered promiscuous mode [ 125.136752][ T9479] debugfs: Directory 'hsr0' with parent '/' already present! [ 125.145798][ T9483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.156667][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.165361][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.174319][ T9471] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.181448][ T9471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.189035][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.198226][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.206895][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.215658][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.224777][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.247168][ T9470] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.266026][ T9467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.276791][ T9467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.290687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.299216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.307759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.317840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.327006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.334809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.343257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.351739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.381175][ T9483] team0: Port device team_slave_0 added [ 125.389085][ T9483] team0: Port device team_slave_1 added [ 125.396812][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.404834][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.413769][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.422544][ T9471] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.429669][ T9471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.437516][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.446200][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.454576][ T9471] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.461689][ T9471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.502421][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.510656][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.519220][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.528347][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.537326][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.547236][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:17:38 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ppoll(&(0x7f0000000f00)=[{r6, 0x2}], 0x1, &(0x7f0000000f80)={r10, r11+30000000}, &(0x7f0000000fc0)={0x1}, 0x8) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000001000)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000001040)) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000001080)=0x1, &(0x7f00000010c0)=0x2) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r12, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xd3c8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8005) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000001240)={0x6, 0x2d, 0xdd}) [ 125.612768][ T9483] device hsr_slave_0 entered promiscuous mode [ 125.660361][ T9483] device hsr_slave_1 entered promiscuous mode [ 125.684186][ T9483] debugfs: Directory 'hsr0' with parent '/' already present! [ 125.747929][ T9479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.765834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.776057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.785312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.794289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.802825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.811902][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.827072][ T9467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.836967][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.877529][ T9479] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.894922][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.903883][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.933065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.943756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.952789][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.960070][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.982461][ T9476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.004771][ T9470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.012282][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.023714][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.033608][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.042430][ T3008] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.049547][ T3008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.063975][ T9476] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.085245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.107662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.125065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 08:17:38 executing program 1: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x4, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c87a55a2c35389159cffb24e22e0f129dccfd308d6d392bf33bd44de319e3af284f3ea463aa47234012b2db65ca22d7995eb2b25d61b6209a0c6b2c9e1873a42d7e5a4", 0x43, 0x7}, {&(0x7f0000000140)="147e5ba214aaf2c3a412bd263def6fba12041fa375d539e6e6816b8d05d4556cfdfaa83761b62bdea2db2dda3d377d7862ca507fe15777c362ff7962ed1a8d3dc5d94041666b38d48628628d0672bdb930bc22013aab530c1ecc2da72de71f08888501d41b0c562cd1e7a1d37bfba018ac4687f2f554b96f8adc673b", 0x7c, 0x5}, {&(0x7f00000001c0)="5ce9611e1cff758596c26bba22c860bc471a12ef7ecea97a96ad6c04c95f95152a5ac1679c98d6d741d1a133f7d3f76f575ad76e3c77b54f60a9e941e7c76ce5edb217f0d1f3974e133f10179e7f7fb19b3bbd268081823e38b9871cb67c26d80dad72c51158", 0x66, 0x5a4ed6e8}, {&(0x7f0000000240)="e2fb69154290b765988c85ba8c246c7f4cab1a27298f1dacdab159e1ca6bd768740f52adee64d3974f2afe846d568bb636b7b1b7d18ca6cb0afe7adf4f7112a267528761be2dad3917c61996a26d", 0x4e, 0xfffffffffffffff9}], 0x81089, &(0x7f0000000340)={[{@noacl='noacl'}], [{@fsmagic={'fsmagic', 0x3d, 0x46c}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@subj_user={'subj_user', 0x3d, 'eth0^\xe0'}}, {@dont_hash='dont_hash'}]}) lsetxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x1) syz_mount_image$reiserfs(&(0x7f0000001280)='reiserfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000016c0)={[{@jqfmt_vfsv0='jqfmt=vfsv0', 0x7}]}) [ 126.140269][ T9512] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 126.151110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.162831][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.170128][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.213288][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.225164][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.238652][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.255199][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.270621][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.277713][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.291838][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.305689][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.327516][ T9483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.351476][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.364091][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.373446][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.383735][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.392712][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.401326][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.410383][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.418770][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.427570][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.436739][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.444834][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:17:39 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ppoll(&(0x7f0000000f00)=[{r6, 0x2}], 0x1, &(0x7f0000000f80)={r10, r11+30000000}, &(0x7f0000000fc0)={0x1}, 0x8) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000001000)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000001040)) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000001080)=0x1, &(0x7f00000010c0)=0x2) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r12, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xd3c8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8005) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000001240)={0x6, 0x2d, 0xdd}) [ 126.480468][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.488893][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.547145][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.556726][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.565362][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.574057][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.603566][ T9479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.648659][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.665224][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:17:39 executing program 1: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x4, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c87a55a2c35389159cffb24e22e0f129dccfd308d6d392bf33bd44de319e3af284f3ea463aa47234012b2db65ca22d7995eb2b25d61b6209a0c6b2c9e1873a42d7e5a4", 0x43, 0x7}, {&(0x7f0000000140)="147e5ba214aaf2c3a412bd263def6fba12041fa375d539e6e6816b8d05d4556cfdfaa83761b62bdea2db2dda3d377d7862ca507fe15777c362ff7962ed1a8d3dc5d94041666b38d48628628d0672bdb930bc22013aab530c1ecc2da72de71f08888501d41b0c562cd1e7a1d37bfba018ac4687f2f554b96f8adc673b", 0x7c, 0x5}, {&(0x7f00000001c0)="5ce9611e1cff758596c26bba22c860bc471a12ef7ecea97a96ad6c04c95f95152a5ac1679c98d6d741d1a133f7d3f76f575ad76e3c77b54f60a9e941e7c76ce5edb217f0d1f3974e133f10179e7f7fb19b3bbd268081823e38b9871cb67c26d80dad72c51158", 0x66, 0x5a4ed6e8}, {&(0x7f0000000240)="e2fb69154290b765988c85ba8c246c7f4cab1a27298f1dacdab159e1ca6bd768740f52adee64d3974f2afe846d568bb636b7b1b7d18ca6cb0afe7adf4f7112a267528761be2dad3917c61996a26d", 0x4e, 0xfffffffffffffff9}], 0x81089, &(0x7f0000000340)={[{@noacl='noacl'}], [{@fsmagic={'fsmagic', 0x3d, 0x46c}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@subj_user={'subj_user', 0x3d, 'eth0^\xe0'}}, {@dont_hash='dont_hash'}]}) lsetxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x1) syz_mount_image$reiserfs(&(0x7f0000001280)='reiserfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000016c0)={[{@jqfmt_vfsv0='jqfmt=vfsv0', 0x7}]}) [ 126.698301][ T9483] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.736100][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 08:17:39 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r1 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0x101000) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x8001, 0x8, 0x6, 0x2, 0x0, 0x2, 0x38230, 0xa, 0x1, 0x3, 0x7, 0x9, 0x6, 0x3a6, 0x1, 0xda08, 0x81, 0x5, 0x6, 0x4, 0x7fff, 0x401, 0x5, 0x4, 0xc1, 0xf1e4, 0x3, 0x80000000, 0xfffffffffffffffc, 0xffffffff, 0x8, 0x2, 0xffffffffffffffa0, 0x40, 0x7fffffff, 0x5, 0x0, 0x1, 0x6, @perf_bp={&(0x7f0000000140), 0x2}, 0x20010, 0x3f, 0x2, 0x2, 0x9, 0x1, 0x101}, r0, 0x5, r1, 0x1) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000440)={0x8, 0x3, 0x9, 0x8100, 0x10}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000004703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506000001ed000071185400000000001e640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) [ 126.745568][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.766482][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.775038][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.834914][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.855938][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 08:17:39 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r1 = socket$kcm(0x10, 0x800000003, 0x0) getrusage(0x1, &(0x7f00000001c0)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000110081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 126.864794][ T26] audit: type=1400 audit(1563092259.345:43): avc: denied { prog_load } for pid=9543 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 126.903934][ T3008] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.911801][ T3008] bridge0: port 1(bridge_slave_0) entered forwarding state 08:17:39 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x1, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x8, 0x4) mq_timedsend(r1, &(0x7f0000000000)="3ab5dd22e1a9f7057863077e5151b8214ea81dd6508c2d01217010c368180f5f38ea3ea9a54af27732304c46990c1f8f38", 0x31, 0x6e58, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 126.960093][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.996310][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.016356][ T3008] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.023647][ T3008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.044419][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:17:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x2, 0x3d, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000180), 0x0}, 0x18) [ 127.083519][ T9479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.097021][ T9476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.123041][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.137638][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.161839][ C0] hrtimer: interrupt took 34764 ns [ 127.186237][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.195773][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.207116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.223958][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.267457][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.276879][ T26] audit: type=1400 audit(1563092259.765:44): avc: denied { map_create } for pid=9562 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 127.277468][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.317180][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.333042][ T9483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.347034][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.388842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.415053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.496102][ T9483] 8021q: adding VLAN 0 to HW filter on device batadv0 08:17:40 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r2, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/197) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r4, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) close(r1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000001c0)=""/129) read(r0, &(0x7f00000003c0)=""/87, 0x57) 08:17:40 executing program 1: unshare(0x400) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) r0 = geteuid() fstat(0xffffffffffffffff, 0x0) getgid() lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x7}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0x5}, {}], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x7}]}, 0x6c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') lstat(&(0x7f0000000600)='./file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x3, 0x1, &(0x7f0000000380)=[{&(0x7f0000000800)="e7d9933cf4fef753954319c55663b5b7189a937005c2afe52a2b5e1b881575c2152670caece3a7c177b00c2fec4bc89150de25b5c438665782e743639ef4c6a8bbab9bfe0b3018ff0c2aa795ab143f1bfc3db28694481042b88ccc6083f51628c50573641debf08158ed718bf315212f36294da4d1cc557d2bc7f50cf232fa930b753f93eee97597b679f20688b29e1f91655ee417e3f99280e3cd5fc1fa7a98d6bfd3e09c1212a7f94607968b12d0a26a0e3c05856eaf6ac23193c4a0538c63745ac6e903f8ba142129f995c4", 0xcd, 0x4}], 0x1000, &(0x7f0000000900)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030392c6465636f6d706f73652c63726561746f723d200d54192c7569643c", @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r0, @ANYBLOB=',fowner>', @ANYRESDEC=r0, @ANYBLOB="2c16"]) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4) io_cancel(0x0, 0x0, 0x0) mbind(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x4000, &(0x7f0000000640)=0x6, 0x7, 0x1) [ 127.856902][ T9593] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 08:17:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008b00)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001480)="cdbc74b36b365c9f330c692a27a494f5", 0x10}], 0x1}], 0x1, 0x0) io_setup(0x3, &(0x7f0000000f40)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000040)="13b0f1c9969bbb3722859a241dc845ac4374db93a3870e533dd0d5b6c7b05efc98965ec9f16d73777513eaf56e9d231c8be12b3e42be4ed37e60965c701bc31d23a7c66eef198c2e7e6256f33178585504cc975dc7cd14627f0c48df98bfa0611e222d55ee1b6e3f1e8c8774ae087c4b780dbd5c4257a8e97c9fb6d376bce367a446f8200bd27e97efd14bedf3d8d091709024802d54289a372ec8bf51b09e858b8c75142a2a58d7190f799fc769677c8ac28cb5cba06e57700cb3ec", {0x38000000, 0x7, 0x43353039, 0x7, 0x9, 0x8, 0x2, 0x7}}) socket$caif_stream(0x25, 0x1, 0x5) 08:17:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x2, {0x7}}, 0x18) sched_setparam(0x0, &(0x7f0000000340)=0x90000) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x2, 0x0, 0x100, 0xa, 0x80, 0x80}, {0x4, 0xffffffff80000000, 0x3, 0x0, 0x100, 0x0, 0x0, 0x3}, {0x7d61, 0x9}, 0x3, 0x0, 0x1, 0x1, 0x1}, {{@in6=@remote}, 0x2, @in=@loopback, 0x0, 0x1, 0x3, 0x6, 0x0, 0x0, 0x8}}, 0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:17:40 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ppoll(&(0x7f0000000f00)=[{r6, 0x2}], 0x1, &(0x7f0000000f80)={r10, r11+30000000}, &(0x7f0000000fc0)={0x1}, 0x8) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000001000)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000001040)) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000001080)=0x1, &(0x7f00000010c0)=0x2) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r12, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xd3c8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8005) 08:17:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) [ 128.189746][ C1] sched: DL replenish lagged too much [ 128.207774][ T9617] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 128.241024][ T9619] IPVS: ftp: loaded support on port[0] = 21 08:17:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:17:41 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r2, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/197) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r4, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) close(r1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000001c0)=""/129) read(r0, &(0x7f00000003c0)=""/87, 0x57) 08:17:41 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r2, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/197) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r4, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) close(r1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000001c0)=""/129) read(r0, &(0x7f00000003c0)=""/87, 0x57) 08:17:41 executing program 1: unshare(0x400) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) r0 = geteuid() fstat(0xffffffffffffffff, 0x0) getgid() lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x7}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0x5}, {}], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x7}]}, 0x6c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') lstat(&(0x7f0000000600)='./file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x3, 0x1, &(0x7f0000000380)=[{&(0x7f0000000800)="e7d9933cf4fef753954319c55663b5b7189a937005c2afe52a2b5e1b881575c2152670caece3a7c177b00c2fec4bc89150de25b5c438665782e743639ef4c6a8bbab9bfe0b3018ff0c2aa795ab143f1bfc3db28694481042b88ccc6083f51628c50573641debf08158ed718bf315212f36294da4d1cc557d2bc7f50cf232fa930b753f93eee97597b679f20688b29e1f91655ee417e3f99280e3cd5fc1fa7a98d6bfd3e09c1212a7f94607968b12d0a26a0e3c05856eaf6ac23193c4a0538c63745ac6e903f8ba142129f995c4", 0xcd, 0x4}], 0x1000, &(0x7f0000000900)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030392c6465636f6d706f73652c63726561746f723d200d54192c7569643c", @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r0, @ANYBLOB=',fowner>', @ANYRESDEC=r0, @ANYBLOB="2c16"]) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4) io_cancel(0x0, 0x0, 0x0) mbind(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x4000, &(0x7f0000000640)=0x6, 0x7, 0x1) [ 128.584783][ T9602] EXT4-fs (sda1): re-mounted. Opts: [ 128.609247][ T9627] IPVS: ftp: loaded support on port[0] = 21 08:17:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x2, {0x7}}, 0x18) sched_setparam(0x0, &(0x7f0000000340)=0x90000) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x2, 0x0, 0x100, 0xa, 0x80, 0x80}, {0x4, 0xffffffff80000000, 0x3, 0x0, 0x100, 0x0, 0x0, 0x3}, {0x7d61, 0x9}, 0x3, 0x0, 0x1, 0x1, 0x1}, {{@in6=@remote}, 0x2, @in=@loopback, 0x0, 0x1, 0x3, 0x6, 0x0, 0x0, 0x8}}, 0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:17:41 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ppoll(&(0x7f0000000f00)=[{r6, 0x2}], 0x1, &(0x7f0000000f80)={r10, r11+30000000}, &(0x7f0000000fc0)={0x1}, 0x8) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000001000)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000001040)) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000001080)=0x1, &(0x7f00000010c0)=0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000001140)='TIPC\x00') 08:17:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x2, {0x7}}, 0x18) sched_setparam(0x0, &(0x7f0000000340)=0x90000) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x2, 0x0, 0x100, 0xa, 0x80, 0x80}, {0x4, 0xffffffff80000000, 0x3, 0x0, 0x100, 0x0, 0x0, 0x3}, {0x7d61, 0x9}, 0x3, 0x0, 0x1, 0x1, 0x1}, {{@in6=@remote}, 0x2, @in=@loopback, 0x0, 0x1, 0x3, 0x6, 0x0, 0x0, 0x8}}, 0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:17:41 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r2, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/197) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r4, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) close(r1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000001c0)=""/129) read(r0, &(0x7f00000003c0)=""/87, 0x57) 08:17:41 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r2, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/197) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r4, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) close(r1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000001c0)=""/129) read(r0, &(0x7f00000003c0)=""/87, 0x57) 08:17:42 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:17:42 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:17:42 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r2, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/197) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r4, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) close(r1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000001c0)=""/129) read(r0, &(0x7f00000003c0)=""/87, 0x57) 08:17:42 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) [ 129.787789][ T9673] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 08:17:42 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ppoll(&(0x7f0000000f00)=[{r6, 0x2}], 0x1, &(0x7f0000000f80)={r10, r11+30000000}, &(0x7f0000000fc0)={0x1}, 0x8) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000001000)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000001040)) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000001080)=0x1, &(0x7f00000010c0)=0x2) 08:17:42 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:17:42 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r2, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/197) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r4, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) close(r1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000001c0)=""/129) read(r0, &(0x7f00000003c0)=""/87, 0x57) [ 131.684715][ T9689] IPVS: ftp: loaded support on port[0] = 21 08:17:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:17:44 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4) io_cancel(0x0, 0x0, 0x0) 08:17:44 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ppoll(&(0x7f0000000f00)=[{r6, 0x2}], 0x1, &(0x7f0000000f80)={r10, r11+30000000}, &(0x7f0000000fc0)={0x1}, 0x8) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000001000)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000001040)) 08:17:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x2, {0x7}}, 0x18) sched_setparam(0x0, &(0x7f0000000340)=0x90000) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x2, 0x0, 0x100, 0xa, 0x80, 0x80}, {0x4, 0xffffffff80000000, 0x3, 0x0, 0x100, 0x0, 0x0, 0x3}, {0x7d61, 0x9}, 0x3, 0x0, 0x1, 0x1, 0x1}, {{@in6=@remote}, 0x2, @in=@loopback, 0x0, 0x1, 0x3, 0x6, 0x0, 0x0, 0x8}}, 0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:17:44 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r2, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/197) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r4, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) close(r1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000001c0)=""/129) 08:17:44 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r2, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/197) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r4, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) close(r1) 08:17:44 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4) io_cancel(0x0, 0x0, 0x0) 08:17:44 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20100, 0x0) [ 132.886547][ T9689] chnl_net:caif_netlink_parms(): no params data found [ 133.083821][ T9689] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.091372][ T9689] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.099618][ T9689] device bridge_slave_0 entered promiscuous mode [ 133.334954][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.342369][ T9689] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.350558][ T9689] device bridge_slave_1 entered promiscuous mode [ 133.371197][ T9689] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.537579][ T9689] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.560868][ T9689] team0: Port device team_slave_0 added [ 133.567964][ T9689] team0: Port device team_slave_1 added [ 133.621941][ T9689] device hsr_slave_0 entered promiscuous mode [ 133.659751][ T9689] device hsr_slave_1 entered promiscuous mode [ 133.699440][ T9689] debugfs: Directory 'hsr0' with parent '/' already present! [ 133.886304][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.893653][ T9689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.901041][ T9689] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.908083][ T9689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.923012][ T9638] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.932736][ T9638] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.284250][ T9689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.301633][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.310147][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.322246][ T9689] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.334886][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.344646][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.354149][ T9638] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.361597][ T9638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.530830][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.540667][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.549823][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.556897][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.565444][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.574497][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.737962][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.746994][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.755971][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.765407][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.774801][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.788061][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.797680][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.839728][ T571] device hsr_slave_0 left promiscuous mode [ 134.859850][ T571] device hsr_slave_1 left promiscuous mode [ 134.941223][ T571] device bridge_slave_1 left promiscuous mode [ 134.949559][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.006470][ T571] device bridge_slave_0 left promiscuous mode [ 135.017195][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.120240][ T571] device hsr_slave_0 left promiscuous mode [ 135.189560][ T571] device hsr_slave_1 left promiscuous mode [ 135.340147][ T571] device bridge_slave_1 left promiscuous mode [ 135.346752][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.380608][ T571] device bridge_slave_0 left promiscuous mode [ 135.386949][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.039228][ T571] team0 (unregistering): Port device team_slave_1 removed [ 139.053774][ T571] team0 (unregistering): Port device team_slave_0 removed [ 139.067477][ T571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 139.107430][ T571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 139.210768][ T571] bond0 (unregistering): Released all slaves [ 139.318866][ T571] team0 (unregistering): Port device team_slave_1 removed [ 139.334663][ T571] team0 (unregistering): Port device team_slave_0 removed [ 139.352032][ T571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 139.404488][ T571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 139.500135][ T571] bond0 (unregistering): Released all slaves [ 139.586370][ T9689] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.602004][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.610564][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.625448][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.667647][ T9689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.880065][ T9737] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:17:52 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) 08:17:52 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 08:17:52 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4) io_cancel(0x0, 0x0, 0x0) 08:17:52 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ppoll(&(0x7f0000000f00)=[{r6, 0x2}], 0x1, &(0x7f0000000f80)={r10, r11+30000000}, &(0x7f0000000fc0)={0x1}, 0x8) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000001000)=0x5, 0x4) [ 141.841282][ T9730] IPVS: ftp: loaded support on port[0] = 21 [ 142.098048][ T9730] chnl_net:caif_netlink_parms(): no params data found [ 142.203788][ T9730] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.211042][ T9730] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.218777][ T9730] device bridge_slave_0 entered promiscuous mode [ 142.227397][ T9730] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.234612][ T9730] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.242655][ T9730] device bridge_slave_1 entered promiscuous mode [ 142.339708][ T9730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.351986][ T9730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.450973][ T9730] team0: Port device team_slave_0 added [ 142.458324][ T9730] team0: Port device team_slave_1 added [ 142.523929][ T9730] device hsr_slave_0 entered promiscuous mode [ 142.579846][ T9730] device hsr_slave_1 entered promiscuous mode [ 142.629635][ T9730] debugfs: Directory 'hsr0' with parent '/' already present! [ 142.726369][ T9730] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.733474][ T9730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.740843][ T9730] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.747925][ T9730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.875822][ T9730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.889095][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.897866][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.906652][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.915540][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 143.004434][ T9730] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.015635][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.024627][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.033060][ T9471] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.040321][ T9471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.059651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.069054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.077892][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.085020][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.092946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.102226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.111227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.120807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.129572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.145733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.154826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.248293][ T9730] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.259013][ T9730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.272618][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.281755][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.291065][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.300120][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.308892][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.407885][ T9730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.449737][ T45] device hsr_slave_0 left promiscuous mode [ 143.510013][ T45] device hsr_slave_1 left promiscuous mode [ 143.609947][ T45] device bridge_slave_1 left promiscuous mode [ 143.616671][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.672547][ T45] device bridge_slave_0 left promiscuous mode [ 143.678843][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.542617][ T45] team0 (unregistering): Port device team_slave_1 removed [ 145.555430][ T45] team0 (unregistering): Port device team_slave_0 removed [ 145.567462][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 145.606903][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 145.704207][ T45] bond0 (unregistering): Released all slaves [ 145.951336][ T9760] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 08:17:58 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 08:17:58 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 08:17:58 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4) io_cancel(0x0, 0x0, 0x0) 08:17:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) 08:17:58 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ppoll(&(0x7f0000000f00)=[{r6, 0x2}], 0x1, &(0x7f0000000f80)={r10, r11+30000000}, &(0x7f0000000fc0)={0x1}, 0x8) 08:17:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x2, {0x7}}, 0x18) sched_setparam(0x0, &(0x7f0000000340)=0x90000) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x2, 0x0, 0x100, 0xa, 0x80, 0x80}, {0x4, 0xffffffff80000000, 0x3, 0x0, 0x100, 0x0, 0x0, 0x3}, {0x7d61, 0x9}, 0x3, 0x0, 0x1, 0x1, 0x1}, {{@in6=@remote}, 0x2, @in=@loopback, 0x0, 0x1, 0x3, 0x6, 0x0, 0x0, 0x8}}, 0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:17:58 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:17:58 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4) 08:17:59 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') [ 146.723277][ T9780] EXT4-fs (sda1): re-mounted. Opts: 08:17:59 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000f40)) 08:17:59 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) 08:17:59 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4) 08:17:59 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 08:17:59 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) 08:17:59 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) msgget$private(0x0, 0x200) [ 148.356731][ T9811] IPVS: ftp: loaded support on port[0] = 21 [ 148.472781][ T9811] chnl_net:caif_netlink_parms(): no params data found [ 148.503614][ T9811] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.511251][ T9811] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.519393][ T9811] device bridge_slave_0 entered promiscuous mode [ 148.677551][ T9811] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.686010][ T9811] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.695449][ T9811] device bridge_slave_1 entered promiscuous mode [ 148.802346][ T9811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.814228][ T9811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.839750][ T9811] team0: Port device team_slave_0 added [ 148.920476][ T9811] team0: Port device team_slave_1 added [ 148.972777][ T9811] device hsr_slave_0 entered promiscuous mode [ 149.029705][ T9811] device hsr_slave_1 entered promiscuous mode [ 149.069496][ T9811] debugfs: Directory 'hsr0' with parent '/' already present! [ 149.165703][ T9811] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.173526][ T9811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.180923][ T9811] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.188668][ T9811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.310438][ T9811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.324081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.335432][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.343739][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.354400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 149.367483][ T9811] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.477084][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.486844][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.495910][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.503168][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.511826][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.521618][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.533371][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.540504][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.548444][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.557420][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.569715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.578366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.587379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.679823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.688850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.697715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.706398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.800111][ T9811] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.811741][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.821510][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.830141][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.847637][ T9811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.000021][ T45] device hsr_slave_0 left promiscuous mode [ 150.049714][ T45] device hsr_slave_1 left promiscuous mode [ 150.139903][ T45] device bridge_slave_1 left promiscuous mode [ 150.146174][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.200119][ T45] device bridge_slave_0 left promiscuous mode [ 150.206502][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.085982][ T45] team0 (unregistering): Port device team_slave_1 removed [ 152.098520][ T45] team0 (unregistering): Port device team_slave_0 removed [ 152.111350][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.164255][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.253804][ T45] bond0 (unregistering): Released all slaves 08:18:04 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) 08:18:04 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) syz_open_dev$rtc(&(0x7f0000000ec0)='/dev/rtc#\x00', 0xffffffffffff8001, 0x101000) 08:18:04 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4) 08:18:04 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:04 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 08:18:04 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) [ 152.359584][ T9820] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:18:05 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) set_robust_list(&(0x7f0000000e80)={&(0x7f0000000dc0)={&(0x7f0000000d80)}, 0xa566, &(0x7f0000000e40)={&(0x7f0000000e00)}}, 0x18) [ 152.660492][ T9828] EXT4-fs (sda1): re-mounted. Opts: 08:18:05 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:05 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) 08:18:05 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000d40)={0x4, 0x2, 0x2, {0x3, 0x8, 0x5}}) 08:18:05 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) 08:18:05 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:06 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:06 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000d00)={0x3, 0xb029, 0x8001, 0x9, 0x6, 0x2, 0x3}) 08:18:06 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:06 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) [ 154.128686][ T9873] IPVS: ftp: loaded support on port[0] = 21 [ 154.275855][ T9873] chnl_net:caif_netlink_parms(): no params data found [ 154.354941][ T9873] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.367700][ T9873] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.377981][ T9873] device bridge_slave_0 entered promiscuous mode [ 154.393985][ T9873] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.405800][ T9873] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.416502][ T9873] device bridge_slave_1 entered promiscuous mode [ 154.466939][ T9873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.482187][ T9873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.507521][ T9873] team0: Port device team_slave_0 added [ 154.515654][ T9873] team0: Port device team_slave_1 added [ 154.571774][ T9873] device hsr_slave_0 entered promiscuous mode [ 154.619945][ T9873] device hsr_slave_1 entered promiscuous mode [ 154.679541][ T9873] debugfs: Directory 'hsr0' with parent '/' already present! [ 154.702581][ T9873] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.709744][ T9873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.717196][ T9873] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.724308][ T9873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.740080][ T9693] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.754568][ T9693] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.799080][ T9873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.813058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.822117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.835302][ T9873] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.866028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.884636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.893771][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.901201][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.910049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.919114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.928714][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.935941][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.960852][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.971789][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.981098][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.996246][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.005852][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.018478][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.032744][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.041473][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.053733][ T9873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.065301][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.073387][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.083147][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.091941][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.113423][ T9873] 8021q: adding VLAN 0 to HW filter on device batadv0 08:18:07 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:07 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) io_cancel(0x0, 0x0, 0x0) 08:18:07 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:07 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000cc0)={0x9d0000, 0x5, 0x76, [], &(0x7f0000000c80)={0x9c090a, 0x752, [], @value64=0x7}}) 08:18:07 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:07 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:08 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) 08:18:08 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:08 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:08 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') 08:18:08 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) io_cancel(0x0, 0x0, 0x0) 08:18:08 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) write$FUSE_INTERRUPT(r6, &(0x7f0000000c40)={0x10, 0x0, 0x2}, 0x10) 08:18:08 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:08 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:08 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, r9, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x407e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcdae00000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8940}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x147f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @rand_addr="0364aa3252a78619ac9c4edab3657d76", 0x9}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20004095}, 0x41) 08:18:08 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) [ 156.867305][ T9941] IPVS: ftp: loaded support on port[0] = 21 [ 156.997310][ T9941] chnl_net:caif_netlink_parms(): no params data found [ 157.106573][ T9941] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.113839][ T9941] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.121794][ T9941] device bridge_slave_0 entered promiscuous mode [ 157.130083][ T9941] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.137272][ T9941] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.145207][ T9941] device bridge_slave_1 entered promiscuous mode [ 157.240765][ T9941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.252567][ T9941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.274850][ T9941] team0: Port device team_slave_0 added [ 157.359487][ T9941] team0: Port device team_slave_1 added [ 157.412656][ T9941] device hsr_slave_0 entered promiscuous mode [ 157.449937][ T9941] device hsr_slave_1 entered promiscuous mode [ 157.489398][ T9941] debugfs: Directory 'hsr0' with parent '/' already present! [ 157.583648][ T9941] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.590991][ T9941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.598296][ T9941] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.605554][ T9941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.728108][ T9941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.742869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.752560][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.762449][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.777124][ T9941] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.872400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.886144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.894789][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.901911][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.960017][ T45] device hsr_slave_0 left promiscuous mode [ 158.009840][ T45] device hsr_slave_1 left promiscuous mode [ 158.089664][ T45] device bridge_slave_1 left promiscuous mode [ 158.095964][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.150494][ T45] device bridge_slave_0 left promiscuous mode [ 158.156685][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.049670][ T45] team0 (unregistering): Port device team_slave_1 removed [ 160.064089][ T45] team0 (unregistering): Port device team_slave_0 removed [ 160.076087][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 160.156052][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 160.227569][ T45] bond0 (unregistering): Released all slaves [ 160.352576][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.361347][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.370144][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.377196][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.385576][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.398250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.427057][ T9941] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.438280][ T9941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.450722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.459617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.468464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.478682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.487407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.496005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.504514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.513177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.521958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.530202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.607841][ T9941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.870186][ T9950] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:18:13 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:13 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:13 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') 08:18:13 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:13 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:13 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) msgget$private(0x0, 0x200) 08:18:13 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:13 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000600)={r7, 0x2}, 0x8) connect$netlink(r5, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) r8 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000980)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000940)={&(0x7f0000000700)={0x234, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x615c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4008090}, 0x4000) 08:18:13 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:13 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) [ 161.239684][ T9959] EXT4-fs (sda1): re-mounted. Opts: 08:18:13 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:13 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_lt={'fowner<', r2}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000600)={r5, 0x2}, 0x8) connect$netlink(r3, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') 08:18:14 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_lt={'fowner<', r2}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000600)={r5, 0x2}, 0x8) connect$netlink(r3, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:14 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:14 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/197) readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:14 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r1, @ANYBLOB="fdff01000600b598b9de4c3877481f5aa8d58ace676d51c4f6957755cf43fdfcafb1a718907fa5193558541a2a9257f583ae4f5597b17d034a67292df91ef604638bb8db25f2507f2554d0118da103c94076b3185583f309beff914bb077e6bf71617bfd7fc150efe47b13cf7e86bd3e0cb33dbd419f51f6ccefd3d5f3ba7e7fc0d7770e2501da1b04cc1f8e640a4295774c61e3875698b1cc9bc8bb15cf3604d68de99b0894f35f587e3b6099913dd69aaad456eb5316030754c683cf597f4d8e2710bd1450729315c745d598"], 0xa) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:14 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:14 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:14 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_lt={'fowner<', r2}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r3 = socket$alg(0x26, 0x5, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x10000}}, 0x7, 0x3, 0x1, 0x5, 0x2}, &(0x7f00000005c0)=0x98) connect$netlink(r3, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:14 executing program 1: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:14 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) msgget$private(0x0, 0x200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r2, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:14 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_lt={'fowner<', r2}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r3 = socket$alg(0x26, 0x5, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) connect$netlink(r3, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:14 executing program 1: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:14 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:14 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:15 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:15 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) msgget$private(0x0, 0x200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r2, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:15 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_lt={'fowner<', r2}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) r3 = socket$alg(0x26, 0x5, 0x0) connect$netlink(r3, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:15 executing program 1: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:15 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:15 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:15 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r2, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:15 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_lt={'fowner<', r2}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:15 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000140)=0x8) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:15 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) [ 163.883542][T10076] IPVS: ftp: loaded support on port[0] = 21 [ 164.018505][T10076] chnl_net:caif_netlink_parms(): no params data found [ 164.053674][T10076] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.060959][T10076] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.068760][T10076] device bridge_slave_0 entered promiscuous mode [ 164.077935][T10076] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.085197][T10076] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.093408][T10076] device bridge_slave_1 entered promiscuous mode [ 164.113035][T10076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.124172][T10076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.150691][T10076] team0: Port device team_slave_0 added [ 164.160359][T10076] team0: Port device team_slave_1 added [ 164.242266][T10076] device hsr_slave_0 entered promiscuous mode [ 164.302909][T10076] device hsr_slave_1 entered promiscuous mode [ 164.339425][T10076] debugfs: Directory 'hsr0' with parent '/' already present! [ 164.358654][T10076] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.365796][T10076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.373198][T10076] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.380311][T10076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.427039][T10076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.442289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.452269][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.461171][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.470752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 164.485035][T10076] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.663738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.674475][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.681739][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.690588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.699010][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.706130][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.720319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.807705][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.825446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.834040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.849179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.946660][T10076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.969214][T10076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.248332][T10084] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:18:17 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:17 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_lt={'fowner<', r2}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:17 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:17 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) fadvise64(r1, 0x0, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r2, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:17 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)={0xd369, 0xe4}) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:17 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_lt={'fowner<', r2}}]}) umount2(&(0x7f0000000480)='./file0\x00', 0x4) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:17 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:18 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0xffffffffffffffac) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r1, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:18 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:18 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f00000003c0)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_lt={'fowner<', r2}}]}) r3 = socket$alg(0x26, 0x5, 0x0) connect$netlink(r3, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:18 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:18 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:18 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:18 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:18 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) r0 = socket$alg(0x26, 0x5, 0x0) connect$netlink(r0, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:18 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:18 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r1, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:18 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:19 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) r0 = socket$alg(0x26, 0x5, 0x0) connect$netlink(r0, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:19 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:19 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) [ 166.559597][T10132] EXT4-fs (sda1): re-mounted. Opts: 08:18:19 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r1, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:19 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) r0 = socket$alg(0x26, 0x5, 0x0) connect$netlink(r0, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:19 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:19 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:19 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:19 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r1, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:19 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:19 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) connect$netlink(r0, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:19 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r1, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:19 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) [ 167.649820][ T45] device hsr_slave_0 left promiscuous mode [ 167.701841][ T45] device hsr_slave_1 left promiscuous mode [ 167.762837][T10187] EXT4-fs (sda1): re-mounted. Opts: [ 167.789867][ T45] device bridge_slave_1 left promiscuous mode [ 167.796114][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.834463][ T45] device bridge_slave_0 left promiscuous mode [ 167.845416][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.839965][ T45] team0 (unregistering): Port device team_slave_1 removed [ 169.852825][ T45] team0 (unregistering): Port device team_slave_0 removed [ 169.864529][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 169.946669][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 170.028854][ T45] bond0 (unregistering): Released all slaves [ 170.156030][T10198] IPVS: ftp: loaded support on port[0] = 21 [ 170.312648][T10198] chnl_net:caif_netlink_parms(): no params data found [ 170.365974][T10198] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.373883][T10198] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.382163][T10198] device bridge_slave_0 entered promiscuous mode [ 170.390838][T10198] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.397993][T10198] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.407420][T10198] device bridge_slave_1 entered promiscuous mode [ 170.432982][T10198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.452028][T10198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.484061][T10198] team0: Port device team_slave_0 added [ 170.492097][T10198] team0: Port device team_slave_1 added [ 170.552383][T10198] device hsr_slave_0 entered promiscuous mode [ 170.589741][T10198] device hsr_slave_1 entered promiscuous mode [ 170.629438][T10198] debugfs: Directory 'hsr0' with parent '/' already present! [ 170.671632][T10198] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.678766][T10198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.686175][T10198] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.693284][T10198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.813053][T10198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.833828][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.845737][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.854749][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.872213][T10198] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.891857][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.901788][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.908891][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.932511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.942114][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.949646][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.991466][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.010253][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.019229][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.043587][T10198] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.063818][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.078724][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.095974][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.170857][T10198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.438827][T10206] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:18:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:24 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:24 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:24 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:24 executing program 5: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:24 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r1, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:24 executing program 5: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:24 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:24 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:24 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r1, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:24 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:24 executing program 5: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:25 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:25 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:25 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:25 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r1, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:25 executing program 5: r0 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:25 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:25 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:25 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:25 executing program 3: socket$inet(0x2, 0x2000080001, 0x84) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:25 executing program 5: r0 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:25 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:25 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:25 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(r0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:25 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:25 executing program 5: r0 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:25 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:25 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:25 executing program 3: r0 = syz_open_procfs(0x0, 0x0) readv(r0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:25 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:25 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:26 executing program 3: r0 = syz_open_procfs(0x0, 0x0) readv(r0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) [ 174.382912][T10320] IPVS: ftp: loaded support on port[0] = 21 [ 174.634140][T10320] chnl_net:caif_netlink_parms(): no params data found [ 174.830934][T10320] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.839639][T10320] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.847375][T10320] device bridge_slave_0 entered promiscuous mode [ 175.028516][T10320] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.035811][T10320] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.044131][T10320] device bridge_slave_1 entered promiscuous mode [ 175.233818][T10320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.245785][T10320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.268258][T10320] team0: Port device team_slave_0 added [ 175.275990][T10320] team0: Port device team_slave_1 added [ 175.491492][T10320] device hsr_slave_0 entered promiscuous mode [ 175.529758][T10320] device hsr_slave_1 entered promiscuous mode [ 175.559788][T10320] debugfs: Directory 'hsr0' with parent '/' already present! [ 175.799875][ T45] device hsr_slave_0 left promiscuous mode [ 175.839679][ T45] device hsr_slave_1 left promiscuous mode [ 175.919902][ T45] device bridge_slave_1 left promiscuous mode [ 175.926112][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.980592][ T45] device bridge_slave_0 left promiscuous mode [ 175.986838][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.099947][ T45] device hsr_slave_0 left promiscuous mode [ 176.159651][ T45] device hsr_slave_1 left promiscuous mode [ 176.239886][ T45] device bridge_slave_1 left promiscuous mode [ 176.246146][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.290284][ T45] device bridge_slave_0 left promiscuous mode [ 176.296461][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.022727][ T45] team0 (unregistering): Port device team_slave_1 removed [ 180.034740][ T45] team0 (unregistering): Port device team_slave_0 removed [ 180.048414][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 180.087129][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 180.190436][ T45] bond0 (unregistering): Released all slaves [ 180.306563][ T45] team0 (unregistering): Port device team_slave_1 removed [ 180.319043][ T45] team0 (unregistering): Port device team_slave_0 removed [ 180.333432][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 180.397630][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 180.488863][ T45] bond0 (unregistering): Released all slaves [ 180.615124][T10320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.627876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.637214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.648972][T10320] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.660097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.668827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.678102][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.685241][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.705056][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.713097][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.722289][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.731671][ T9498] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.738829][ T9498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.747362][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.756255][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.783403][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.795102][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.803872][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.815413][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.824472][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.832916][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.843400][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.853516][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.864335][T10320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.873715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.990976][T10320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.231454][T10329] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:18:33 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:33 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:33 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:33 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:33 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:33 executing program 3: r0 = syz_open_procfs(0x0, 0x0) readv(r0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:33 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:33 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:33 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:34 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:34 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:35 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:35 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:35 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:35 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:35 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:35 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:35 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:35 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:35 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:35 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:35 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:35 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:35 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:35 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:36 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000700)) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) [ 184.163859][T10428] IPVS: ftp: loaded support on port[0] = 21 [ 184.307627][T10428] chnl_net:caif_netlink_parms(): no params data found [ 184.358804][T10428] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.367056][T10428] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.377849][T10428] device bridge_slave_0 entered promiscuous mode [ 184.394610][T10428] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.406852][T10428] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.418794][T10428] device bridge_slave_1 entered promiscuous mode [ 184.451300][T10428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.462958][T10428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.483659][T10428] team0: Port device team_slave_0 added [ 184.491102][T10428] team0: Port device team_slave_1 added [ 184.563441][T10428] device hsr_slave_0 entered promiscuous mode [ 184.609811][T10428] device hsr_slave_1 entered promiscuous mode [ 184.649606][T10428] debugfs: Directory 'hsr0' with parent '/' already present! [ 184.670931][T10428] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.677991][T10428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.685378][T10428] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.692522][T10428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.734559][T10428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.750144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.761685][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.769798][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.780836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 184.795796][T10428] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.813153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.822868][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.830012][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.853199][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.863049][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.870285][ T9638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.896752][T10428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 184.908888][T10428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.922996][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.932187][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.940945][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.949548][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.959944][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.967792][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.988499][T10428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.263075][T10436] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:18:37 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:37 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:37 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:37 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:37 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:37 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:38 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:38 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:38 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000680)) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:38 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:38 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:38 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:38 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:38 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:38 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:38 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:38 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:38 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:39 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:39 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) geteuid() getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:39 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:39 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:39 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:39 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:39 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:39 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:39 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@remote, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:39 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) [ 187.926581][T10532] IPVS: ftp: loaded support on port[0] = 21 [ 188.091582][T10532] chnl_net:caif_netlink_parms(): no params data found [ 188.150362][ T45] device hsr_slave_0 left promiscuous mode [ 188.210409][ T45] device hsr_slave_1 left promiscuous mode [ 188.289645][ T45] device bridge_slave_1 left promiscuous mode [ 188.296035][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.350623][ T45] device bridge_slave_0 left promiscuous mode [ 188.357019][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.217983][ T45] team0 (unregistering): Port device team_slave_1 removed [ 190.231116][ T45] team0 (unregistering): Port device team_slave_0 removed [ 190.245118][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.290686][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.356808][ T45] bond0 (unregistering): Released all slaves [ 190.501610][T10532] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.508836][T10532] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.517204][T10532] device bridge_slave_0 entered promiscuous mode [ 190.525665][T10532] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.532969][T10532] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.542934][T10532] device bridge_slave_1 entered promiscuous mode [ 190.562495][T10532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.573593][T10532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.596442][T10532] team0: Port device team_slave_0 added [ 190.604194][T10532] team0: Port device team_slave_1 added [ 190.661891][T10532] device hsr_slave_0 entered promiscuous mode [ 190.710066][T10532] device hsr_slave_1 entered promiscuous mode [ 190.749536][T10532] debugfs: Directory 'hsr0' with parent '/' already present! [ 190.809129][T10532] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.816273][T10532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.823702][T10532] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.830891][T10532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.910498][T10532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.930884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.942098][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.951100][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.962468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 190.978219][T10532] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.994524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.003364][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.010489][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.031394][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.040262][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.047337][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.067078][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.096756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.115831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.136970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.152693][T10532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.174501][T10532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.201643][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.243289][T10532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.519141][T10540] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:18:44 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:44 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:44 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:44 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:44 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:44 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:44 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:44 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:44 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:44 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:44 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:44 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:44 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:45 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:45 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:45 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:45 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:45 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:45 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:45 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:45 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:45 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:45 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:45 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:45 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:45 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:45 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:46 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:46 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:46 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:46 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) [ 194.462100][T10648] IPVS: ftp: loaded support on port[0] = 21 [ 194.551257][T10648] chnl_net:caif_netlink_parms(): no params data found [ 194.906145][T10648] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.913792][T10648] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.922959][T10648] device bridge_slave_0 entered promiscuous mode [ 195.095657][T10648] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.103071][T10648] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.111038][T10648] device bridge_slave_1 entered promiscuous mode [ 195.134015][T10648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.145375][T10648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.327976][T10648] team0: Port device team_slave_0 added [ 195.335859][T10648] team0: Port device team_slave_1 added [ 195.552788][T10648] device hsr_slave_0 entered promiscuous mode [ 195.589985][T10648] device hsr_slave_1 entered promiscuous mode [ 195.660048][T10648] debugfs: Directory 'hsr0' with parent '/' already present! [ 196.022489][T10648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.036896][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.046191][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.200651][T10648] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.212429][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.221515][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.230826][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.237891][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.245988][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.419819][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.428446][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.437389][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.444499][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.452329][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.462339][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.471499][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.481179][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.489763][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.498513][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.507017][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.515614][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.524305][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.540698][T10648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.552932][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.561463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.570046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.731087][T10648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.800655][ T45] device hsr_slave_0 left promiscuous mode [ 196.869889][ T45] device hsr_slave_1 left promiscuous mode [ 196.949682][ T45] device bridge_slave_1 left promiscuous mode [ 196.955944][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.010577][ T45] device bridge_slave_0 left promiscuous mode [ 197.016771][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.119974][ T45] device hsr_slave_0 left promiscuous mode [ 197.179830][ T45] device hsr_slave_1 left promiscuous mode [ 197.299823][ T45] device bridge_slave_1 left promiscuous mode [ 197.306073][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.360623][ T45] device bridge_slave_0 left promiscuous mode [ 197.366829][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.085240][ T45] team0 (unregistering): Port device team_slave_1 removed [ 201.097294][ T45] team0 (unregistering): Port device team_slave_0 removed [ 201.110390][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.135790][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 201.218010][ T45] bond0 (unregistering): Released all slaves [ 201.363321][ T45] team0 (unregistering): Port device team_slave_1 removed [ 201.374709][ T45] team0 (unregistering): Port device team_slave_0 removed [ 201.388612][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.430660][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 201.528312][ T45] bond0 (unregistering): Released all slaves [ 201.748395][T10656] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:18:54 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:54 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:54 executing program 2: unshare(0x400) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:54 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:54 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:54 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:54 executing program 2: unshare(0x400) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:54 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:54 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:54 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:54 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:54 executing program 2: unshare(0x400) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:54 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:54 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:54 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:54 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:55 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:55 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:55 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:55 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:55 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:55 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:55 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:55 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:55 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:55 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:55 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:55 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:55 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:56 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:56 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:56 executing program 2: unshare(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:56 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:56 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:56 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:56 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) [ 204.722765][T10770] IPVS: ftp: loaded support on port[0] = 21 [ 204.876079][T10770] chnl_net:caif_netlink_parms(): no params data found [ 204.953937][T10770] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.961376][T10770] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.971078][T10770] device bridge_slave_0 entered promiscuous mode [ 204.979759][T10770] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.987056][T10770] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.995692][T10770] device bridge_slave_1 entered promiscuous mode [ 205.024100][T10770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.036314][T10770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.064086][T10770] team0: Port device team_slave_0 added [ 205.071524][T10770] team0: Port device team_slave_1 added [ 205.122515][T10770] device hsr_slave_0 entered promiscuous mode [ 205.160054][T10770] device hsr_slave_1 entered promiscuous mode [ 205.209543][T10770] debugfs: Directory 'hsr0' with parent '/' already present! [ 205.226815][T10770] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.233911][T10770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.241326][T10770] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.248541][T10770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.295655][T10770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.311586][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.320643][ T9638] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.328652][ T9638] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.337976][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 205.353166][T10770] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.366341][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.375553][ T9638] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.382698][ T9638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.402398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.411270][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.418347][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.441384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.451338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.460166][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.468720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.480753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.491680][T10770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.515413][T10770] 8021q: adding VLAN 0 to HW filter on device batadv0 08:18:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:58 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:58 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:58 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:58 executing program 2: unshare(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:58 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:58 executing program 2: unshare(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:58 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:58 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:58 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:58 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:58 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:59 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:59 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:59 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:59 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:59 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:59 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:59 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:59 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:59 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:59 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:18:59 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:59 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:59 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:59 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(r0, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:18:59 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:59 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:18:59 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:18:59 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:18:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:00 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) [ 208.347663][T10876] IPVS: ftp: loaded support on port[0] = 21 [ 208.399648][ T45] device hsr_slave_0 left promiscuous mode [ 208.439603][ T45] device hsr_slave_1 left promiscuous mode [ 208.529789][ T45] device bridge_slave_1 left promiscuous mode [ 208.536020][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.590531][ T45] device bridge_slave_0 left promiscuous mode [ 208.596849][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.445203][ T45] team0 (unregistering): Port device team_slave_1 removed [ 210.457905][ T45] team0 (unregistering): Port device team_slave_0 removed [ 210.470684][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 210.527946][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 210.626517][ T45] bond0 (unregistering): Released all slaves [ 210.777557][T10876] chnl_net:caif_netlink_parms(): no params data found [ 210.815606][T10876] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.822802][T10876] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.832759][T10876] device bridge_slave_0 entered promiscuous mode [ 210.841261][T10876] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.848472][T10876] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.861711][T10876] device bridge_slave_1 entered promiscuous mode [ 210.888890][T10876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.900549][T10876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.922251][T10876] team0: Port device team_slave_0 added [ 210.930051][T10876] team0: Port device team_slave_1 added [ 211.002470][T10876] device hsr_slave_0 entered promiscuous mode [ 211.039720][T10876] device hsr_slave_1 entered promiscuous mode [ 211.079525][T10876] debugfs: Directory 'hsr0' with parent '/' already present! [ 211.137417][T10876] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.144574][T10876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.152019][T10876] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.159111][T10876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.245729][T10876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.268672][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.285679][ T9498] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.296624][ T9498] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.318875][T10876] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.340380][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.348840][ T9498] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.355994][ T9498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.387445][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.397413][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.404571][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.422811][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.457336][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.466458][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.482751][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.492283][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.502670][T10876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.536670][T10876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.736066][T10885] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:04 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:04 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:04 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:04 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:04 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:04 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:04 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:04 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:04 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) [ 212.094444][T10898] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:04 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:04 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:04 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:04 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:04 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:05 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:05 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:05 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:05 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) [ 212.658991][T10930] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:05 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:05 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:05 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:05 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:05 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:05 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:05 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:05 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:05 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:05 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:05 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:05 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:06 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:06 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:06 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:06 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:06 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:06 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:06 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:06 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:06 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:06 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:06 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:06 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:06 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:06 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:06 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:06 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:06 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:06 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:06 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:07 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:07 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:07 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:07 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:07 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:07 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) [ 215.517244][T11058] IPVS: ftp: loaded support on port[0] = 21 [ 215.589569][T11058] chnl_net:caif_netlink_parms(): no params data found [ 215.969192][T11058] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.977297][T11058] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.985802][T11058] device bridge_slave_0 entered promiscuous mode [ 215.994553][T11058] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.001874][T11058] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.011516][T11058] device bridge_slave_1 entered promiscuous mode [ 216.198712][T11058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.210639][T11058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.230689][T11058] team0: Port device team_slave_0 added [ 216.238516][T11058] team0: Port device team_slave_1 added [ 216.451764][T11058] device hsr_slave_0 entered promiscuous mode [ 216.499823][T11058] device hsr_slave_1 entered promiscuous mode [ 216.540002][T11058] debugfs: Directory 'hsr0' with parent '/' already present! [ 216.760110][T11058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.914866][T11058] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.922686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.931366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.946311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.955888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.964587][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.971841][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.131088][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.139267][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.148840][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.157385][ T9477] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.164507][ T9477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.175088][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.184042][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.350509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.360122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.370318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.379002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.388607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.554480][T11058] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.565435][T11058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.578307][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.587101][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.595785][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.604940][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.613813][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.774475][T11058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.870571][ T45] device hsr_slave_0 left promiscuous mode [ 217.899889][ T45] device hsr_slave_1 left promiscuous mode [ 217.989780][ T45] device bridge_slave_1 left promiscuous mode [ 217.996054][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.050590][ T45] device bridge_slave_0 left promiscuous mode [ 218.056787][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.150321][ T45] device hsr_slave_0 left promiscuous mode [ 218.209609][ T45] device hsr_slave_1 left promiscuous mode [ 218.289838][ T45] device bridge_slave_1 left promiscuous mode [ 218.296074][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.360592][ T45] device bridge_slave_0 left promiscuous mode [ 218.366791][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.087191][ T45] team0 (unregistering): Port device team_slave_1 removed [ 222.107018][ T45] team0 (unregistering): Port device team_slave_0 removed [ 222.118468][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 222.165888][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.251468][ T45] bond0 (unregistering): Released all slaves [ 222.364679][ T45] team0 (unregistering): Port device team_slave_1 removed [ 222.379177][ T45] team0 (unregistering): Port device team_slave_0 removed [ 222.394566][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 222.436104][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.506995][ T45] bond0 (unregistering): Released all slaves [ 222.754136][T11066] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:15 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:15 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:15 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:15 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:15 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:15 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:15 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:15 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:15 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:16 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:16 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:16 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:16 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:16 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:16 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:16 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:16 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:16 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:16 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:16 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:16 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:17 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:17 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:17 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:17 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:17 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) [ 225.486887][T11168] IPVS: ftp: loaded support on port[0] = 21 [ 225.600420][T11168] chnl_net:caif_netlink_parms(): no params data found [ 225.677243][T11168] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.696510][T11168] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.709118][T11168] device bridge_slave_0 entered promiscuous mode [ 225.728264][T11168] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.745929][T11168] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.765363][T11168] device bridge_slave_1 entered promiscuous mode [ 225.827093][T11168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.852309][T11168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.877433][T11168] team0: Port device team_slave_0 added [ 225.886615][T11168] team0: Port device team_slave_1 added [ 225.952528][T11168] device hsr_slave_0 entered promiscuous mode [ 225.989838][T11168] device hsr_slave_1 entered promiscuous mode [ 226.039520][T11168] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.056452][T11168] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.063567][T11168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.071078][T11168] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.078127][T11168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.118841][T11168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.135243][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.144268][ T9471] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.152206][ T9471] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.166051][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 226.188531][T11168] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.221269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.237471][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.244614][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.259455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.267982][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.275101][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.295408][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.304384][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.316083][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.330370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.345193][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.357571][T11168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.385700][T11168] 8021q: adding VLAN 0 to HW filter on device batadv0 08:19:19 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:19 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:19 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:19 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:19 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) [ 226.728613][T11176] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:19 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:19 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:19 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:19 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:19 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:20 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:20 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:20 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:20 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:20 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:20 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:20 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:20 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:20 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:20 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:20 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:20 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:20 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:20 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:20 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:20 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:20 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:20 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) [ 229.139604][ T45] device hsr_slave_0 left promiscuous mode [ 229.189541][ T45] device hsr_slave_1 left promiscuous mode [ 229.279876][ T45] device bridge_slave_1 left promiscuous mode [ 229.286168][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.340579][ T45] device bridge_slave_0 left promiscuous mode [ 229.346859][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.189427][ T45] team0 (unregistering): Port device team_slave_1 removed [ 231.203548][ T45] team0 (unregistering): Port device team_slave_0 removed [ 231.215279][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 231.264761][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 231.353573][ T45] bond0 (unregistering): Released all slaves [ 231.488161][T11275] IPVS: ftp: loaded support on port[0] = 21 [ 231.570826][T11275] chnl_net:caif_netlink_parms(): no params data found [ 231.605902][T11275] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.613105][T11275] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.621592][T11275] device bridge_slave_0 entered promiscuous mode [ 231.671939][T11275] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.679137][T11275] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.695731][T11275] device bridge_slave_1 entered promiscuous mode [ 231.757464][T11275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.786518][T11275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.817017][T11275] team0: Port device team_slave_0 added [ 231.825550][T11275] team0: Port device team_slave_1 added [ 231.912443][T11275] device hsr_slave_0 entered promiscuous mode [ 231.949719][T11275] device hsr_slave_1 entered promiscuous mode [ 231.989431][T11275] debugfs: Directory 'hsr0' with parent '/' already present! [ 232.018748][T11275] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.025889][T11275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.033354][T11275] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.040492][T11275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.091363][T11275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.108368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.118554][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.127361][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.153873][T11275] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.166438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.175664][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.182806][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.225295][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.250877][ T9471] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.257964][ T9471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.266623][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.276538][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.293952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.318534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.344640][T11275] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.366929][T11275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.386100][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.452446][T11275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.704301][T11283] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:25 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:25 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:25 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:25 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:25 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:25 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:25 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:25 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:25 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) [ 233.085438][T11297] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:25 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:25 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:25 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:25 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:25 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:26 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:26 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:26 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) [ 233.718408][T11331] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:26 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:26 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:26 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:26 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:26 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:26 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:26 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:26 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) [ 234.256325][T11363] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:26 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:26 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:26 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:27 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:27 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:27 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:27 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:27 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:27 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:27 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) [ 234.832308][T11393] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:27 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:27 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:27 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:27 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:27 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:27 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:27 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:27 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:27 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:28 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:28 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:28 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:28 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:28 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) [ 235.853869][T11425] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:28 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:28 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:28 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:28 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:28 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) [ 236.474471][T11468] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:29 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:29 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:29 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:29 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:29 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:29 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:29 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:29 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:29 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:29 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:29 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:29 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:29 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:29 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:29 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:29 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:29 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:30 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:30 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) accept4$tipc(r2, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:30 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:30 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:30 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:30 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:30 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:30 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:30 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:30 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) [ 238.879759][ T45] device hsr_slave_0 left promiscuous mode [ 238.919542][ T45] device hsr_slave_1 left promiscuous mode [ 238.999729][ T45] device bridge_slave_1 left promiscuous mode [ 239.005979][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.070178][ T45] device bridge_slave_0 left promiscuous mode [ 239.076380][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.918930][ T45] team0 (unregistering): Port device team_slave_1 removed [ 240.934361][ T45] team0 (unregistering): Port device team_slave_0 removed [ 240.946912][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.025705][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 241.097009][ T45] bond0 (unregistering): Released all slaves [ 241.200194][T11590] IPVS: ftp: loaded support on port[0] = 21 [ 241.318656][T11590] chnl_net:caif_netlink_parms(): no params data found [ 241.416172][T11590] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.428663][T11590] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.446791][T11590] device bridge_slave_0 entered promiscuous mode [ 241.464831][T11590] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.476626][T11590] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.498250][T11590] device bridge_slave_1 entered promiscuous mode [ 241.547164][T11590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.572398][T11590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.633832][T11590] team0: Port device team_slave_0 added [ 241.651460][T11590] team0: Port device team_slave_1 added [ 241.732509][T11590] device hsr_slave_0 entered promiscuous mode [ 241.769944][T11590] device hsr_slave_1 entered promiscuous mode [ 241.809480][T11590] debugfs: Directory 'hsr0' with parent '/' already present! [ 241.857628][T11590] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.865072][T11590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.873093][T11590] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.880992][T11590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.024034][T11590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.060059][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.076272][ T9477] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.089083][ T9477] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.120238][T11590] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.146150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.163720][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.170856][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.192659][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.202106][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.209427][ T9638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.232405][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.242300][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.251738][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.267370][T11590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.280270][T11590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.289259][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.297412][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.307805][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.329181][T11590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.565371][T11598] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) accept4$tipc(r2, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:35 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:35 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:35 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:35 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:35 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:35 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:35 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:35 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:35 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) accept4$tipc(r2, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:35 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:35 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:35 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:35 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:36 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:36 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:36 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:36 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:36 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:36 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:36 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:36 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:36 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:36 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:36 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:36 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:36 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:36 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) [ 245.187149][T11698] IPVS: ftp: loaded support on port[0] = 21 [ 245.618127][T11698] chnl_net:caif_netlink_parms(): no params data found [ 245.823957][T11698] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.832005][T11698] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.842501][T11698] device bridge_slave_0 entered promiscuous mode [ 246.019705][T11698] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.026789][T11698] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.035741][T11698] device bridge_slave_1 entered promiscuous mode [ 246.204635][T11698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.218881][T11698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.397334][T11698] team0: Port device team_slave_0 added [ 246.406388][T11698] team0: Port device team_slave_1 added [ 246.452483][T11698] device hsr_slave_0 entered promiscuous mode [ 246.509731][T11698] device hsr_slave_1 entered promiscuous mode [ 246.549496][T11698] debugfs: Directory 'hsr0' with parent '/' already present! [ 246.599680][ T45] device hsr_slave_0 left promiscuous mode [ 246.649595][ T45] device hsr_slave_1 left promiscuous mode [ 246.759658][ T45] device bridge_slave_1 left promiscuous mode [ 246.765857][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.810161][ T45] device bridge_slave_0 left promiscuous mode [ 246.816329][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.909646][ T45] device hsr_slave_0 left promiscuous mode [ 246.951190][ T45] device hsr_slave_1 left promiscuous mode [ 247.029989][ T45] device bridge_slave_1 left promiscuous mode [ 247.036330][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.070486][ T45] device bridge_slave_0 left promiscuous mode [ 247.077047][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.782887][ T45] team0 (unregistering): Port device team_slave_1 removed [ 250.795102][ T45] team0 (unregistering): Port device team_slave_0 removed [ 250.808127][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 250.885485][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 250.981169][ T45] bond0 (unregistering): Released all slaves [ 251.105630][ T45] team0 (unregistering): Port device team_slave_1 removed [ 251.118971][ T45] team0 (unregistering): Port device team_slave_0 removed [ 251.134044][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 251.184623][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 251.291370][ T45] bond0 (unregistering): Released all slaves [ 251.464506][T11698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.477773][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.485945][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.498281][T11698] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.523279][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.532239][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.541424][ T9471] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.548671][ T9471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.557283][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.572231][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.582167][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.591351][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.598422][ T9638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.712142][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.726174][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.737685][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.754691][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.766414][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.782628][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.795802][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.806769][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.815756][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.824693][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.835535][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.854202][T11698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.902805][T11698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.147106][T11707] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:44 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:44 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:44 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:44 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:44 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:44 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:44 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:44 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:44 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:45 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:45 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:45 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:45 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:45 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:45 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:45 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:45 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:45 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:45 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:46 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) accept4$tipc(r1, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:46 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:46 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:46 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:46 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:46 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:46 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:46 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:46 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:46 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) [ 255.023524][T11809] IPVS: ftp: loaded support on port[0] = 21 [ 255.273671][T11809] chnl_net:caif_netlink_parms(): no params data found [ 255.306699][T11809] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.314126][T11809] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.322459][T11809] device bridge_slave_0 entered promiscuous mode [ 255.415686][T11809] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.425728][T11809] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.434953][T11809] device bridge_slave_1 entered promiscuous mode [ 255.536709][T11809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.547595][T11809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.572308][T11809] team0: Port device team_slave_0 added [ 255.580213][T11809] team0: Port device team_slave_1 added [ 255.711749][T11809] device hsr_slave_0 entered promiscuous mode [ 255.749824][T11809] device hsr_slave_1 entered promiscuous mode [ 255.789434][T11809] debugfs: Directory 'hsr0' with parent '/' already present! [ 255.895466][T11809] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.903002][T11809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.910794][T11809] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.918143][T11809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.042991][T11809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.058398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.068084][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.076511][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.085410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.168263][T11809] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.179614][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.189740][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.198663][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.205984][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.221756][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.230806][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.240121][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.247499][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.256175][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.341688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.352660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.361481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.371248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.380276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.466106][T11809] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.476920][T11809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.490260][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.498075][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.507057][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.516844][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.526177][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.536438][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.589737][ T45] device hsr_slave_0 left promiscuous mode [ 256.619921][ T45] device hsr_slave_1 left promiscuous mode [ 256.709810][ T45] device bridge_slave_1 left promiscuous mode [ 256.717528][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.770571][ T45] device bridge_slave_0 left promiscuous mode [ 256.776819][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.605017][ T45] team0 (unregistering): Port device team_slave_1 removed [ 258.617849][ T45] team0 (unregistering): Port device team_slave_0 removed [ 258.631991][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 258.723875][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 258.825123][ T45] bond0 (unregistering): Released all slaves [ 258.971784][T11809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.147514][T11818] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:51 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) accept4$tipc(r1, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:51 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:51 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:51 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:51 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:51 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:51 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:51 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:51 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:51 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:51 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:52 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:52 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) accept4$tipc(r1, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:52 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:52 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:52 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:52 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:52 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:52 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:52 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:52 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:52 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, 0x0) accept4$tipc(r2, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:53 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:53 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:53 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:53 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:53 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:53 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:53 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:53 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:53 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) [ 261.981847][T11917] IPVS: ftp: loaded support on port[0] = 21 [ 262.064404][T11917] chnl_net:caif_netlink_parms(): no params data found [ 262.246605][T11917] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.254025][T11917] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.262247][T11917] device bridge_slave_0 entered promiscuous mode [ 262.349551][T11917] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.356741][T11917] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.365019][T11917] device bridge_slave_1 entered promiscuous mode [ 262.462498][T11917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.474067][T11917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.493845][T11917] team0: Port device team_slave_0 added [ 262.578099][T11917] team0: Port device team_slave_1 added [ 262.641706][T11917] device hsr_slave_0 entered promiscuous mode [ 262.679689][T11917] device hsr_slave_1 entered promiscuous mode [ 262.719478][T11917] debugfs: Directory 'hsr0' with parent '/' already present! [ 262.817629][T11917] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.825007][T11917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.833974][T11917] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.841127][T11917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.050947][T11917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.064287][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.073460][ T9693] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.082322][ T9693] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.092932][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.107156][T11917] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.210776][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.220903][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.229640][ T9477] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.236726][ T9477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.244745][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.254731][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.263655][ T9477] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.270966][ T9477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.278840][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.287711][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.296625][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.305641][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.401230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.409549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.419262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.428017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.438022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.489856][ T45] device hsr_slave_0 left promiscuous mode [ 263.539613][ T45] device hsr_slave_1 left promiscuous mode [ 263.619796][ T45] device bridge_slave_1 left promiscuous mode [ 263.626105][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.690547][ T45] device bridge_slave_0 left promiscuous mode [ 263.696731][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.547697][ T45] team0 (unregistering): Port device team_slave_1 removed [ 265.562122][ T45] team0 (unregistering): Port device team_slave_0 removed [ 265.573963][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 265.605994][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 265.675687][ T45] bond0 (unregistering): Released all slaves [ 265.785967][T11917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.797809][T11917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.807058][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.818727][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.852218][T11917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.135226][T11925] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:19:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, 0x0) accept4$tipc(r2, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:58 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:58 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:58 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:58 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:58 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:58 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:58 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:58 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:58 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:59 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:59 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, 0x0) accept4$tipc(r2, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:19:59 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:59 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:19:59 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:59 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:59 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:59 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:19:59 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:19:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:19:59 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:00 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:00 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:00 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:00 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:00 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:00 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:00 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:00 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:00 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:00 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:00 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:00 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:00 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) [ 269.086170][T12030] IPVS: ftp: loaded support on port[0] = 21 [ 269.308558][T12030] chnl_net:caif_netlink_parms(): no params data found [ 269.420338][T12030] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.427668][T12030] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.437285][T12030] device bridge_slave_0 entered promiscuous mode [ 269.445714][T12030] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.453447][T12030] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.461775][T12030] device bridge_slave_1 entered promiscuous mode [ 269.559262][T12030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.570870][T12030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.668982][T12030] team0: Port device team_slave_0 added [ 269.676973][T12030] team0: Port device team_slave_1 added [ 269.821854][T12030] device hsr_slave_0 entered promiscuous mode [ 269.849811][T12030] device hsr_slave_1 entered promiscuous mode [ 269.899790][T12030] debugfs: Directory 'hsr0' with parent '/' already present! [ 269.991262][T12030] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.998343][T12030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.005780][T12030] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.013133][T12030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.138790][T12030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.153522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.162746][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.171931][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.182902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 270.277514][T12030] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.288095][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.297414][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.306263][ T9477] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.313429][ T9477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.411570][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.420267][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.428539][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.435860][ T9638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.444292][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.519823][ T45] device hsr_slave_0 left promiscuous mode [ 270.560070][ T45] device hsr_slave_1 left promiscuous mode [ 270.649743][ T45] device bridge_slave_1 left promiscuous mode [ 270.656149][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.710483][ T45] device bridge_slave_0 left promiscuous mode [ 270.716685][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.554709][ T45] team0 (unregistering): Port device team_slave_1 removed [ 272.567697][ T45] team0 (unregistering): Port device team_slave_0 removed [ 272.581437][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 272.644261][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 272.718116][ T45] bond0 (unregistering): Released all slaves [ 272.813391][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.835031][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.844425][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.853401][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.862748][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.871849][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.880399][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.889189][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.912688][T12030] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.926129][T12030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.936172][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.944959][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.965803][T12030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.206880][T12038] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:20:05 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:05 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:05 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:05 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:05 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:05 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:05 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:05 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:05 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:05 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:05 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:06 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:06 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:06 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:06 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:06 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:06 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:06 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:06 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:06 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:06 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:06 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:06 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:06 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:07 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:07 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:07 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:07 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:07 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:07 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:07 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:07 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) [ 275.701573][T12131] IPVS: ftp: loaded support on port[0] = 21 [ 275.786296][T12131] chnl_net:caif_netlink_parms(): no params data found [ 275.823585][T12131] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.830795][T12131] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.838820][T12131] device bridge_slave_0 entered promiscuous mode [ 275.848284][T12131] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.855617][T12131] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.863887][T12131] device bridge_slave_1 entered promiscuous mode [ 275.886493][T12131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.898327][T12131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.931098][T12131] team0: Port device team_slave_0 added [ 275.938519][T12131] team0: Port device team_slave_1 added [ 276.001652][T12131] device hsr_slave_0 entered promiscuous mode [ 276.039665][T12131] device hsr_slave_1 entered promiscuous mode [ 276.079409][T12131] debugfs: Directory 'hsr0' with parent '/' already present! [ 276.258544][T12131] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.266017][T12131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.273537][T12131] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.280633][T12131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.408658][T12131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.425665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.434678][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.443463][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.453278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 276.552309][T12131] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.567546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.576101][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.583222][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.596213][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.605245][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.612395][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.717786][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.726951][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.742749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.841037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.853643][T12131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.865377][T12131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.874106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.883236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.984994][T12131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.231272][T12140] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:20:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:09 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:09 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:09 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:09 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:09 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:09 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:09 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:09 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:09 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:09 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:10 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) [ 278.100072][ T45] device hsr_slave_0 left promiscuous mode [ 278.149667][ T45] device hsr_slave_1 left promiscuous mode [ 278.239666][ T45] device bridge_slave_1 left promiscuous mode [ 278.245943][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.291506][ T45] device bridge_slave_0 left promiscuous mode [ 278.297711][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.134600][ T45] team0 (unregistering): Port device team_slave_1 removed [ 280.148771][ T45] team0 (unregistering): Port device team_slave_0 removed [ 280.161769][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 280.225678][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 280.298762][ T45] bond0 (unregistering): Released all slaves 08:20:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:12 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:12 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:12 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:12 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:12 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:13 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:13 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:13 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:13 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:13 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:13 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:13 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:13 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:13 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:13 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:13 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:13 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:13 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:13 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:13 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) [ 282.270095][T12241] IPVS: ftp: loaded support on port[0] = 21 [ 282.434126][T12241] chnl_net:caif_netlink_parms(): no params data found [ 282.496615][T12241] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.504400][T12241] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.513639][T12241] device bridge_slave_0 entered promiscuous mode [ 282.523771][T12241] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.531083][T12241] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.538919][T12241] device bridge_slave_1 entered promiscuous mode [ 282.562083][T12241] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.573730][T12241] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.595235][T12241] team0: Port device team_slave_0 added [ 282.602952][T12241] team0: Port device team_slave_1 added [ 282.672086][T12241] device hsr_slave_0 entered promiscuous mode [ 282.719863][T12241] device hsr_slave_1 entered promiscuous mode [ 282.759519][T12241] debugfs: Directory 'hsr0' with parent '/' already present! [ 282.779129][T12241] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.786287][T12241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.793735][T12241] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.800883][T12241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.851243][T12241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.866305][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.875665][ T9471] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.886344][ T9471] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.896363][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 282.915148][T12241] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.927367][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.936260][ T9471] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.943409][ T9471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.962892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.971608][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.978705][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.995067][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.010380][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.018703][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.032185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.044737][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.231019][T12241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.253275][T12241] 8021q: adding VLAN 0 to HW filter on device batadv0 08:20:16 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) [ 283.492816][T12250] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:20:16 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:16 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:16 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:16 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:16 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:16 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:16 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:16 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:16 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:16 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:16 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:16 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:16 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:16 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:16 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:16 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:16 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:17 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:17 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:17 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:17 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:17 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:17 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:17 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:17 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:17 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:17 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:17 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) [ 285.759696][ T45] device hsr_slave_0 left promiscuous mode [ 285.789584][ T45] device hsr_slave_1 left promiscuous mode [ 285.889730][ T45] device bridge_slave_1 left promiscuous mode [ 285.896075][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.960175][ T45] device bridge_slave_0 left promiscuous mode [ 285.966352][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.816359][ T45] team0 (unregistering): Port device team_slave_1 removed [ 287.828719][ T45] team0 (unregistering): Port device team_slave_0 removed [ 287.841096][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.914525][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 288.016464][ T45] bond0 (unregistering): Released all slaves [ 288.138240][T12348] IPVS: ftp: loaded support on port[0] = 21 [ 288.213651][T12348] chnl_net:caif_netlink_parms(): no params data found [ 288.282048][T12348] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.289843][T12348] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.300741][T12348] device bridge_slave_0 entered promiscuous mode [ 288.319055][T12348] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.328129][T12348] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.345442][T12348] device bridge_slave_1 entered promiscuous mode [ 288.387924][T12348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.407552][T12348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.454924][T12348] team0: Port device team_slave_0 added [ 288.474344][T12348] team0: Port device team_slave_1 added [ 288.592500][T12348] device hsr_slave_0 entered promiscuous mode [ 288.680016][T12348] device hsr_slave_1 entered promiscuous mode [ 288.739591][T12348] debugfs: Directory 'hsr0' with parent '/' already present! [ 288.779151][T12348] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.786366][T12348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.793767][T12348] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.800848][T12348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.917401][T12348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.946062][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.955099][ T9471] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.964364][ T9471] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.984878][T12348] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.997246][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.006391][ T9471] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.013530][ T9471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.033046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.041657][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.048732][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.077013][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.108070][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.124439][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.137090][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.157399][T12348] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.177403][T12348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.189241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.234788][T12348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.451371][T12356] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:20:22 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:22 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:22 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:22 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:22 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:22 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:22 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:22 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:22 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:22 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:22 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:22 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:22 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:22 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:22 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:22 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:22 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:22 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:22 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:22 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:22 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:22 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:22 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:23 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, 0x0) accept4$tipc(r3, 0x0, &(0x7f0000000280), 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d6f61657096404e8f683d67686173682d636c6d756c6e69000000000000000000000000000000000000008994d03400"/78], 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x108) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x800000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x400, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 08:20:23 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:23 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:23 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:23 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:23 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) 08:20:23 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:23 executing program 2: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1000, r0, &(0x7f0000000300)='./file0\x00') io_cancel(0x0, 0x0, 0x0) 08:20:23 executing program 5: socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x8) 08:20:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/26, 0x1a}], 0x3) 08:20:23 executing program 0: socket$alg(0x26, 0x5, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@kern={0x10, 0x0, 0x0, 0x80001}, 0xc) [ 292.006593][T12458] IPVS: ftp: loaded support on port[0] = 21 [ 292.415155][T12458] chnl_net:caif_netlink_parms(): no params data found [ 292.445580][T12458] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.452889][T12458] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.460784][T12458] device bridge_slave_0 entered promiscuous mode [ 292.636237][T12458] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.643464][T12458] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.651827][T12458] device bridge_slave_1 entered promiscuous mode [ 292.675067][T12458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.687353][T12458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.875025][T12458] team0: Port device team_slave_0 added [ 292.882646][T12458] team0: Port device team_slave_1 added [ 292.932615][T12458] device hsr_slave_0 entered promiscuous mode [ 292.969848][T12458] device hsr_slave_1 entered promiscuous mode [ 293.009408][T12458] debugfs: Directory 'hsr0' with parent '/' already present! [ 293.188794][T12458] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.195969][T12458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.203399][T12458] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.210517][T12458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.392973][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.401113][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.590566][T12458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.604090][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.611799][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.627996][T12458] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.680119][ T45] device hsr_slave_0 left promiscuous mode [ 293.709717][ T45] device hsr_slave_1 left promiscuous mode [ 293.739439][ C0] kasan: CONFIG_KASAN_INLINE enabled [ 293.745179][ C0] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 293.753304][ C0] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 293.760228][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.2.0+ #54 [ 293.767055][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.777190][ C0] RIP: 0010:send_hsr_supervision_frame+0x38/0xf20 [ 293.783612][ C0] Code: 89 fd 41 54 53 48 83 ec 50 89 75 bc e8 31 bc 4b fa 49 8d 45 10 48 89 c2 48 89 45 d0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 dc 0c 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 293.803375][ C0] RSP: 0018:ffff8880ae809c58 EFLAGS: 00010202 [ 293.809433][ C0] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8726a287 [ 293.817391][ C0] RDX: 0000000000000002 RSI: ffffffff87268f3f RDI: 0000000000000000 [ 293.825353][ C0] RBP: ffff8880ae809cd0 R08: ffffffff88c7a200 R09: ffffed1015d06c84 [ 293.833597][ C0] R10: ffffed1015d06c83 R11: ffff8880ae83641b R12: ffff8880a06731c0 [ 293.841556][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 293.849523][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 293.858447][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 293.865110][ C0] CR2: 0000000000a75e58 CR3: 000000008b6e4000 CR4: 00000000001406f0 [ 293.873074][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 293.881214][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 293.889170][ C0] Call Trace: [ 293.892484][ C0] [ 293.895329][ C0] ? lock_acquire+0x190/0x410 [ 293.900081][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.906308][ C0] ? __kasan_check_read+0x11/0x20 [ 293.911394][ C0] hsr_announce+0x12f/0x3b0 [ 293.915895][ C0] call_timer_fn+0x1ac/0x780 [ 293.920473][ C0] ? hsr_dev_open+0x380/0x380 [ 293.925228][ C0] ? msleep_interruptible+0x150/0x150 [ 293.930583][ C0] ? run_timer_softirq+0x685/0x17a0 [ 293.935770][ C0] ? trace_hardirqs_on+0x67/0x240 [ 293.940778][ C0] ? __kasan_check_read+0x11/0x20 [ 293.945789][ C0] ? hsr_dev_open+0x380/0x380 [ 293.950451][ C0] ? hsr_dev_open+0x380/0x380 [ 293.955204][ C0] run_timer_softirq+0x697/0x17a0 [ 293.960224][ C0] ? add_timer+0x930/0x930 [ 293.964631][ C0] ? kvm_clock_read+0x18/0x30 [ 293.969297][ C0] ? sched_clock+0x2e/0x50 [ 293.973702][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.979943][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.986233][ C0] __do_softirq+0x262/0x98c [ 293.990729][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 293.995574][ C0] irq_exit+0x19b/0x1e0 [ 293.999717][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 294.005249][ C0] apic_timer_interrupt+0xf/0x20 [ 294.010182][ C0] [ 294.013158][ C0] RIP: 0010:native_safe_halt+0xe/0x10 [ 294.018612][ C0] Code: a8 4d 7b fa eb 8a 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d 94 30 57 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 84 30 57 00 fb f4 90 55 48 89 e5 41 57 41 56 41 55 41 54 53 e8 3e 49 2f fa e8 19 [ 294.038216][ C0] RSP: 0018:ffffffff88c07ce8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 294.046613][ C0] RAX: 1ffffffff11a5ca5 RBX: ffffffff88c7a200 RCX: 0000000000000000 [ 294.054584][ C0] RDX: dffffc0000000000 RSI: 0000000000000006 RDI: ffffffff88c7aa8c [ 294.062626][ C0] RBP: ffffffff88c07d18 R08: ffffffff88c7a200 R09: 0000000000000000 [ 294.070588][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 294.078634][ C0] R13: ffffffff89a29278 R14: 0000000000000000 R15: 0000000000000000 [ 294.086610][ C0] ? default_idle+0x4e/0x360 [ 294.091198][ C0] arch_cpu_idle+0xa/0x10 [ 294.095516][ C0] default_idle_call+0x84/0xb0 [ 294.100267][ C0] do_idle+0x413/0x760 [ 294.104326][ C0] ? arch_cpu_idle_exit+0x80/0x80 [ 294.109346][ C0] ? trace_hardirqs_on+0x67/0x240 [ 294.114359][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.120589][ C0] ? debug_smp_processor_id+0x3c/0x214 [ 294.126037][ C0] cpu_startup_entry+0x1b/0x20 [ 294.130787][ C0] rest_init+0x245/0x37b [ 294.135089][ C0] arch_call_rest_init+0xe/0x1b [ 294.139960][ C0] start_kernel+0x912/0x951 [ 294.144453][ C0] ? mem_encrypt_init+0xb/0xb [ 294.149123][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.155347][ C0] ? x86_family+0x41/0x50 [ 294.159667][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 294.165895][ C0] x86_64_start_reservations+0x29/0x2b [ 294.171343][ C0] x86_64_start_kernel+0x77/0x7b [ 294.176271][ C0] secondary_startup_64+0xa4/0xb0 [ 294.181281][ C0] Modules linked in: [ 294.185203][ C0] ---[ end trace 4c80d7a76a80f095 ]--- [ 294.190754][ C0] RIP: 0010:send_hsr_supervision_frame+0x38/0xf20 [ 294.197156][ C0] Code: 89 fd 41 54 53 48 83 ec 50 89 75 bc e8 31 bc 4b fa 49 8d 45 10 48 89 c2 48 89 45 d0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 dc 0c 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 294.216780][ C0] RSP: 0018:ffff8880ae809c58 EFLAGS: 00010202 [ 294.222853][ C0] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8726a287 [ 294.230824][ C0] RDX: 0000000000000002 RSI: ffffffff87268f3f RDI: 0000000000000000 [ 294.238793][ C0] RBP: ffff8880ae809cd0 R08: ffffffff88c7a200 R09: ffffed1015d06c84 [ 294.246773][ C0] R10: ffffed1015d06c83 R11: ffff8880ae83641b R12: ffff8880a06731c0 [ 294.254750][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 294.262728][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 294.271656][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 294.278339][ C0] CR2: 0000000000a75e58 CR3: 000000008b6e4000 CR4: 00000000001406f0 [ 294.287355][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 294.295418][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 294.303419][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 294.312232][ C0] Kernel Offset: disabled [ 294.316571][ C0] Rebooting in 86400 seconds..