[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 39.114839][ T27] audit: type=1800 audit(1557264696.276:25): pid=7729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 39.142978][ T27] audit: type=1800 audit(1557264696.276:26): pid=7729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 39.180017][ T27] audit: type=1800 audit(1557264696.276:27): pid=7729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2019/05/07 21:31:47 fuzzer started 2019/05/07 21:31:50 dialing manager at 10.128.0.26:41005 2019/05/07 21:31:50 checking machine... 2019/05/07 21:31:50 checking revisions... 2019/05/07 21:31:50 testing simple program... syzkaller login: [ 53.850962][ T7895] IPVS: ftp: loaded support on port[0] = 21 2019/05/07 21:31:51 building call list... [ 55.278029][ T7882] can: request_module (can-proto-0) failed. [ 55.645352][ T7882] can: request_module (can-proto-0) failed. 2019/05/07 21:31:55 syscalls: 2440 2019/05/07 21:31:55 code coverage: enabled 2019/05/07 21:31:55 comparison tracing: enabled 2019/05/07 21:31:55 extra coverage: extra coverage is not supported by the kernel 2019/05/07 21:31:55 setuid sandbox: enabled 2019/05/07 21:31:55 namespace sandbox: enabled 2019/05/07 21:31:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/07 21:31:55 fault injection: enabled 2019/05/07 21:31:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/07 21:31:55 net packet injection: enabled 2019/05/07 21:31:55 net device setup: enabled 21:31:56 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) [ 59.332082][ T7938] IPVS: ftp: loaded support on port[0] = 21 [ 59.438636][ T7938] chnl_net:caif_netlink_parms(): no params data found 21:31:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="2400000002071f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 59.485218][ T7938] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.496659][ T7938] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.520850][ T7938] device bridge_slave_0 entered promiscuous mode [ 59.542989][ T7938] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.551386][ T7938] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.571729][ T7938] device bridge_slave_1 entered promiscuous mode [ 59.616256][ T7938] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.642995][ T7938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.671347][ T7938] team0: Port device team_slave_0 added [ 59.678912][ T7938] team0: Port device team_slave_1 added [ 59.682944][ T7941] IPVS: ftp: loaded support on port[0] = 21 21:31:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) [ 59.774537][ T7938] device hsr_slave_0 entered promiscuous mode [ 59.841546][ T7938] device hsr_slave_1 entered promiscuous mode [ 59.919697][ T7938] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.926970][ T7938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.934921][ T7938] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.941996][ T7938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.978563][ T7943] IPVS: ftp: loaded support on port[0] = 21 21:31:57 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 60.127929][ T7938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.172478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.204426][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.231081][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.250645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 60.277452][ T7938] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.331865][ T7941] chnl_net:caif_netlink_parms(): no params data found [ 60.351600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.369509][ T5] bridge0: port 1(bridge_slave_0) entered blocking state 21:31:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f00000006c0)="a3", 0x0}, 0x18) [ 60.376648][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.384940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.394006][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.401134][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.436188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.436822][ T7948] IPVS: ftp: loaded support on port[0] = 21 [ 60.458058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.556231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.573006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.593078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.613093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.622150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.639375][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.678138][ T7951] IPVS: ftp: loaded support on port[0] = 21 [ 60.717437][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.728442][ T7941] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.738055][ T7941] device bridge_slave_0 entered promiscuous mode [ 60.766713][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.780904][ T7941] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.789070][ T7941] device bridge_slave_1 entered promiscuous mode [ 60.806215][ T7943] chnl_net:caif_netlink_parms(): no params data found 21:31:58 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c) [ 60.904019][ T7938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.933708][ T7941] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.952187][ T7941] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.970645][ T7943] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.977732][ T7943] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.989788][ T7943] device bridge_slave_0 entered promiscuous mode [ 61.024413][ T7943] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.032416][ T7943] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.044251][ T7943] device bridge_slave_1 entered promiscuous mode [ 61.081381][ T7941] team0: Port device team_slave_0 added [ 61.097442][ T7943] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.120345][ T7941] team0: Port device team_slave_1 added [ 61.128758][ T7943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.205038][ T7943] team0: Port device team_slave_0 added [ 61.243052][ T7951] chnl_net:caif_netlink_parms(): no params data found [ 61.261041][ T7943] team0: Port device team_slave_1 added 21:31:58 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) [ 61.311297][ C1] hrtimer: interrupt took 30055 ns [ 61.318733][ T7962] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.335122][ T7963] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.346974][ T7941] device hsr_slave_0 entered promiscuous mode 21:31:58 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) [ 61.385168][ T7966] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.401145][ T7941] device hsr_slave_1 entered promiscuous mode [ 61.447872][ T7969] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.476055][ T7957] IPVS: ftp: loaded support on port[0] = 21 21:31:58 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) [ 61.494538][ T7948] chnl_net:caif_netlink_parms(): no params data found [ 61.535446][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.542600][ T7941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.549925][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.557040][ T7941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.567615][ T7972] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.577939][ T12] bridge0: port 1(bridge_slave_0) entered disabled state 21:31:58 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) [ 61.592552][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.655934][ T7976] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:31:58 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) 21:31:58 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) [ 61.740969][ T7979] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.754490][ T7943] device hsr_slave_0 entered promiscuous mode [ 61.798505][ T7982] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.800599][ T7943] device hsr_slave_1 entered promiscuous mode 21:31:59 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) [ 61.866825][ T7948] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.876452][ T7948] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.877484][ T7985] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.894781][ T7948] device bridge_slave_0 entered promiscuous mode [ 61.937799][ T7951] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.945739][ T7951] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.953985][ T7951] device bridge_slave_0 entered promiscuous mode [ 61.969891][ T7948] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.978449][ T7948] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.987216][ T7948] device bridge_slave_1 entered promiscuous mode [ 62.010709][ T7951] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.017801][ T7951] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.026560][ T7951] device bridge_slave_1 entered promiscuous mode [ 62.046596][ T7948] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.074870][ T7948] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.108542][ T7951] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.141579][ T7948] team0: Port device team_slave_0 added [ 62.153696][ T7948] team0: Port device team_slave_1 added [ 62.164903][ T7951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.196062][ T7957] chnl_net:caif_netlink_parms(): no params data found [ 62.226960][ T7951] team0: Port device team_slave_0 added [ 62.243049][ T7951] team0: Port device team_slave_1 added [ 62.313645][ T7948] device hsr_slave_0 entered promiscuous mode [ 62.350755][ T7948] device hsr_slave_1 entered promiscuous mode [ 62.473870][ T7951] device hsr_slave_0 entered promiscuous mode [ 62.531178][ T7951] device hsr_slave_1 entered promiscuous mode [ 62.594706][ T7957] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.602644][ T7957] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.611276][ T7957] device bridge_slave_0 entered promiscuous mode [ 62.619044][ T7957] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.626717][ T7957] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.635369][ T7957] device bridge_slave_1 entered promiscuous mode [ 62.671718][ T7957] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.697932][ T7941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.709247][ T7957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.759644][ T7957] team0: Port device team_slave_0 added [ 62.767291][ T7957] team0: Port device team_slave_1 added [ 62.777982][ T7943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.794418][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.802150][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.832029][ T7941] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.893939][ T7957] device hsr_slave_0 entered promiscuous mode [ 62.950795][ T7957] device hsr_slave_1 entered promiscuous mode [ 62.998733][ T7943] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.006387][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.015743][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.024425][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.031556][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.039223][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.048107][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.083525][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.092746][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.106257][ T2855] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.113408][ T2855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.121460][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.130253][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.151960][ T7948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.173234][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.182141][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.190772][ T2855] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.197860][ T2855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.206012][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.213730][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.235361][ T7948] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.246182][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.255093][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.264258][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.273197][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.280317][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.313614][ T7951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.324356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.334809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.343785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.353802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.362898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.371348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.379514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.388644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.402365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.411861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.420350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.429003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.438116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.447076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.456230][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.463356][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.471396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.479542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.487922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.507298][ T7941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.518955][ T7941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.541302][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.551314][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.559603][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.571960][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.580275][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.588583][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.597069][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.606006][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.614831][ T2855] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.621955][ T2855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.640635][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.674775][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.684474][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.693911][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.704541][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.713453][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.725307][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.734211][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.742363][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.765532][ T7941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.782636][ T7951] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.792639][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.809626][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.819252][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.828328][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.837510][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.852881][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.878222][ T7957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.889466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.899132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.915068][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.922396][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.934241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.943431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.952055][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.959127][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.967100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.976649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.997891][ T7957] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.009621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.023876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.032739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.041424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.049103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.075796][ T7951] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.095302][ T7951] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.117321][ T7943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.124371][ T7996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.134735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:32:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="2400000002071f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 64.146268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.171369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.187756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.214462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.224007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.232587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.241362][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.248420][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.256211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.264653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.295209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.303547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.311805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.321265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.329563][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.336678][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.348687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.362615][ T7951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.378269][ T7948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.412314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.438667][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.452549][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.509562][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.529766][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.556911][ T7957] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.574099][ T7957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.605757][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.618053][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.633006][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.642525][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 21:32:01 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) [ 64.651914][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.661454][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.688804][ T7957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.846893][ T8026] IPVS: ftp: loaded support on port[0] = 21 [ 65.159485][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 65.178279][ T8032] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 65.290977][ T8032] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 65.349945][ T8026] IPVS: ftp: loaded support on port[0] = 21 [ 65.377791][ T8039] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 65.430350][ T8039] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="2400000002071f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 21:32:03 executing program 0: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) 21:32:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f00000006c0)="a3", 0x0}, 0x18) 21:32:03 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c) 21:32:03 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c) 21:32:03 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 66.550821][ T8050] __nla_validate_parse: 2 callbacks suppressed [ 66.550848][ T8050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.586663][ T8048] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:32:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f00000006c0)="a3", 0x0}, 0x18) [ 66.616641][ T8053] IPVS: ftp: loaded support on port[0] = 21 21:32:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="2400000002071f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 21:32:03 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c) 21:32:03 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:32:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f00000006c0)="a3", 0x0}, 0x18) [ 66.764383][ T8063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.894112][ T8070] IPVS: ftp: loaded support on port[0] = 21 21:32:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:04 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:32:04 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:32:04 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 67.415266][ T8080] IPVS: ftp: loaded support on port[0] = 21 [ 67.432696][ T8082] IPVS: ftp: loaded support on port[0] = 21 [ 67.462270][ T8083] IPVS: ftp: loaded support on port[0] = 21 [ 67.541597][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 67.602020][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 67.942052][ T8073] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 68.140436][ T8073] syz-executor.0 (8073) used greatest stack depth: 23232 bytes left 21:32:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) [ 68.206601][ T8053] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 21:32:05 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 68.417885][ T8101] IPVS: ftp: loaded support on port[0] = 21 [ 68.533699][ T8085] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 68.542047][ T8085] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 68.590229][ T8085] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 68.637894][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 68.651958][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 68.710319][ T8087] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:05 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 68.769069][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 68.789537][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 68.850712][ T8089] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 68.882613][ T8106] IPVS: ftp: loaded support on port[0] = 21 [ 69.017475][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.091412][ T8102] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 69.324254][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.341971][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.440738][ T8107] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:06 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 69.625135][ T8111] IPVS: ftp: loaded support on port[0] = 21 [ 70.359663][ T8111] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 70.471471][ T8111] syz-executor.2 (8111) used greatest stack depth: 21280 bytes left 21:32:07 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 70.806002][ T8116] IPVS: ftp: loaded support on port[0] = 21 [ 71.722820][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 71.831022][ T8117] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:09 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 72.338391][ T8121] IPVS: ftp: loaded support on port[0] = 21 [ 73.519554][ T8122] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 73.600397][ T8122] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:11 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:32:11 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 74.106320][ T8129] IPVS: ftp: loaded support on port[0] = 21 [ 74.111213][ T8126] IPVS: ftp: loaded support on port[0] = 21 21:32:11 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:32:11 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 74.502503][ T8134] IPVS: ftp: loaded support on port[0] = 21 21:32:11 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 74.670025][ T8138] IPVS: ftp: loaded support on port[0] = 21 21:32:11 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 74.813453][ T8143] IPVS: ftp: loaded support on port[0] = 21 [ 74.919912][ T8147] IPVS: ftp: loaded support on port[0] = 21 [ 75.139042][ T8129] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 75.286585][ T8126] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 21:32:12 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 75.447476][ T8154] IPVS: ftp: loaded support on port[0] = 21 21:32:12 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 75.628018][ T8159] IPVS: ftp: loaded support on port[0] = 21 [ 75.698542][ T8139] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 75.760230][ T8139] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 75.816112][ T8134] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 75.925652][ T8145] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:32:13 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 76.000259][ T8145] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 76.073488][ T8149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 76.087863][ T8166] IPVS: ftp: loaded support on port[0] = 21 [ 76.106431][ T8149] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 76.337520][ T8155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 76.390249][ T8155] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 76.429117][ T8160] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 76.490697][ T8160] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 76.605407][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 76.694219][ T8167] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:14 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 76.934066][ T8171] IPVS: ftp: loaded support on port[0] = 21 [ 77.146251][ T8171] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 21:32:14 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 77.321077][ T8175] IPVS: ftp: loaded support on port[0] = 21 [ 77.754857][ T8176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 77.870812][ T8176] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:15 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 78.565549][ T8183] IPVS: ftp: loaded support on port[0] = 21 [ 79.678905][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 79.830286][ T8184] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:17 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 80.378064][ T8188] IPVS: ftp: loaded support on port[0] = 21 [ 81.397857][ T8189] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 81.452845][ T8189] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:19 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 81.931197][ T8193] IPVS: ftp: loaded support on port[0] = 21 21:32:19 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 82.156887][ T8198] IPVS: ftp: loaded support on port[0] = 21 21:32:19 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:32:19 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c) 21:32:19 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:32:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f00000006c0)="a3", 0x0}, 0x18) [ 82.475668][ T8204] IPVS: ftp: loaded support on port[0] = 21 21:32:19 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c) 21:32:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f00000006c0)="a3", 0x0}, 0x18) [ 82.606554][ T8211] IPVS: ftp: loaded support on port[0] = 21 21:32:19 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c) 21:32:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f00000006c0)="a3", 0x0}, 0x18) 21:32:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) [ 83.154065][ T8193] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 83.352202][ T8198] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 21:32:20 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 83.623992][ T8239] IPVS: ftp: loaded support on port[0] = 21 21:32:20 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 83.795361][ T8204] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 83.821651][ T8243] IPVS: ftp: loaded support on port[0] = 21 [ 83.894794][ T8211] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 21:32:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) [ 84.862533][ T8240] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 85.072939][ T8240] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) [ 85.233531][ T8243] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 21:32:22 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x44000000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$loop(0x0, 0x0, 0x82000) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 85.690410][ T8281] IPVS: ftp: loaded support on port[0] = 21 21:32:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) [ 86.739992][ T8281] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 21:32:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:24 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 88.106517][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 88.106534][ T27] audit: type=1800 audit(1557264745.266:31): pid=8305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16589 res=0 21:32:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:25 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:25 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:26 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:26 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:26 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:26 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:26 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:26 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:26 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:26 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) 21:32:27 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:27 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:27 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:27 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:27 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:27 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:28 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:28 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:28 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 21:32:28 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x5b) listen(r0, 0x20004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x339, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:32:29 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 21:32:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:29 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 21:32:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 21:32:29 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 21:32:29 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 21:32:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 21:32:29 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 21:32:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 21:32:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 21:32:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 21:32:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 21:32:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 21:32:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 21:32:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) 21:32:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000013c0)="b13691c4a2d1920cec38c4ab39fd5bf9e2f9abe2c7c7e4c653fb0f014cbe3a3af4a95ff9c44166460f382b70008f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c6526f3460f5e713226400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 21:32:33 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 21:32:33 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 21:32:33 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 21:32:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3c00, 0x4) 21:32:33 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 21:32:33 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 21:32:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="f2af91cd80f9664410c9430fbafce842f661d067f2412d00000000ab39ff5bf9e2f9570f426ef1037d1f79f284440fb028c6c68f9b9b088f65240000dbc4644898e7e7dd47478259fdb31cf8000093902d78ad2d78c401ddd2b1f7ffffff417e6f4f00cc45dfdc2dc863fa43c4827d29ecf043835a00a9c46125642526000000858c3d00000100c4826bf5c207ba0000000083fee704f4c441a5609c8ba80000000954d9838b") 21:32:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3c00, 0x4) 21:32:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3c00, 0x4) 21:32:33 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 21:32:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3c00, 0x4) 21:32:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3c00, 0x4) 21:32:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3c00, 0x4) 21:32:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa0001000008912, &(0x7f0000000700)="0bdc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:32:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3c00, 0x4) 21:32:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x40, 0x0, 0x7ffffffffffffd) 21:32:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3c00, 0x4) 21:32:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3c00, 0x4) 21:32:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="f2af91cd80f9664410c9430fbafce842f661d067f2412d00000000ab39ff5bf9e2f9570f426ef1037d1f79f284440fb028c6c68f9b9b088f65240000dbc4644898e7e7dd47478259fdb31cf8000093902d78ad2d78c401ddd2b1f7ffffff417e6f4f00cc45dfdc2dc863fa43c4827d29ecf043835a00a9c46125642526000000858c3d00000100c4826bf5c207ba0000000083fee704f4c441a5609c8ba80000000954d9838b") 21:32:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x40, 0x0, 0x7ffffffffffffd) 21:32:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x3c00, 0x4) 21:32:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x40, 0x0, 0x7ffffffffffffd) 21:32:34 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x300f}) 21:32:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x40, 0x0, 0x7ffffffffffffd) 21:32:34 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x300f}) 21:32:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa0001000008912, &(0x7f0000000700)="0bdc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:32:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x40, 0x0, 0x7ffffffffffffd) 21:32:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="f2af91cd80f9664410c9430fbafce842f661d067f2412d00000000ab39ff5bf9e2f9570f426ef1037d1f79f284440fb028c6c68f9b9b088f65240000dbc4644898e7e7dd47478259fdb31cf8000093902d78ad2d78c401ddd2b1f7ffffff417e6f4f00cc45dfdc2dc863fa43c4827d29ecf043835a00a9c46125642526000000858c3d00000100c4826bf5c207ba0000000083fee704f4c441a5609c8ba80000000954d9838b") 21:32:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x300f}) 21:32:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x40, 0x0, 0x7ffffffffffffd) 21:32:34 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x300f}) 21:32:35 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x300f}) 21:32:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x300f}) 21:32:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x40, 0x0, 0x7ffffffffffffd) 21:32:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa0001000008912, &(0x7f0000000700)="0bdc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:32:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x300f}) 21:32:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 21:32:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa0001000008912, &(0x7f0000000700)="0bdc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:32:35 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @netrom, @netrom, @default]}, 0x40) 21:32:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 21:32:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="f2af91cd80f9664410c9430fbafce842f661d067f2412d00000000ab39ff5bf9e2f9570f426ef1037d1f79f284440fb028c6c68f9b9b088f65240000dbc4644898e7e7dd47478259fdb31cf8000093902d78ad2d78c401ddd2b1f7ffffff417e6f4f00cc45dfdc2dc863fa43c4827d29ecf043835a00a9c46125642526000000858c3d00000100c4826bf5c207ba0000000083fee704f4c441a5609c8ba80000000954d9838b") 21:32:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 21:32:36 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @netrom, @netrom, @default]}, 0x40) 21:32:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa0001000008912, &(0x7f0000000700)="0bdc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:32:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 21:32:36 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @netrom, @netrom, @default]}, 0x40) 21:32:36 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @netrom, @netrom, @default]}, 0x40) 21:32:36 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @netrom, @netrom, @default]}, 0x40) 21:32:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa0001000008912, &(0x7f0000000700)="0bdc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:32:36 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @netrom, @netrom, @default]}, 0x40) 21:32:36 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @netrom, @netrom, @default]}, 0x40) 21:32:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236256a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558438d066098a3313061906822d8fac886", 0x75}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:37 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @netrom, @netrom, @default]}, 0x40) 21:32:37 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @netrom, @netrom, @default]}, 0x40) 21:32:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa0001000008912, &(0x7f0000000700)="0bdc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:32:37 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @default, 0x0, [@default, @null, @rose, @netrom, @netrom, @default]}, 0x40) 21:32:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236256a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558438d066098a3313061906822d8fac886", 0x75}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236256a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558438d066098a3313061906822d8fac886", 0x75}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236256a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558438d066098a3313061906822d8fac886", 0x75}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236256a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558438d066098a3313061906822d8fac886", 0x75}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236256a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558438d066098a3313061906822d8fac886", 0x75}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 21:32:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236256a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558438d066098a3313061906822d8fac886", 0x75}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:41 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:41 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:41 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:41 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:41 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:41 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:41 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:41 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:41 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:41 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:42 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:42 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:43 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:43 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:43 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:43 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x14}}}, 0x30}}, 0x0) 21:32:43 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:43 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:43 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:43 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:32:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:49 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:49 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:49 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:49 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:32:49 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:49 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) 21:32:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 21:32:51 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 21:32:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c9, 0x0) 21:32:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:51 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 21:32:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:51 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 21:32:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:52 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:52 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:52 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:52 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:52 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:52 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:52 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:52 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:52 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:52 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:53 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:53 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:53 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:53 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:53 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 116.214303][ T9172] overlayfs: failed to resolve './file1': -2 21:32:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:53 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 21:32:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:32:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 21:32:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 21:32:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x5f5e0ff}]}}}]}, 0x3c}}, 0x0) 21:32:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 117.010915][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 117.016927][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:32:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 21:32:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 21:32:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x5f5e0ff}]}}}]}, 0x3c}}, 0x0) 21:32:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xef9, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 117.170213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 117.176059][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:32:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 21:32:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/156) 21:32:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'bridge0\x00\xc3\xff\xff\xff\x00', @random="01003a1e2410"}) 21:32:54 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 21:32:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x5f5e0ff}]}}}]}, 0x3c}}, 0x0) 21:32:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000aeacee54ca"], 0x1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f962c6c4014cb63a3af4a95bf9c44149f216c4a145fcd4c863fa43adc4e17a6fe60f186746f340ae7c730f660a44727233fe8f0f14e7e7fc0311b8fe6011b8fe60660fe7af5cc34a510804f4c441a5609c8ba800000054c461fff095a85c0000") 21:32:54 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 21:32:54 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 21:32:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/156) 21:32:54 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 21:32:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x5f5e0ff}]}}}]}, 0x3c}}, 0x0) 21:32:54 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 21:32:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/156) 21:32:55 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 21:32:55 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) [ 117.974301][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 117.980187][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:32:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/156) [ 118.142393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 118.148297][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:32:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/156) 21:32:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000aeacee54ca"], 0x1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f962c6c4014cb63a3af4a95bf9c44149f216c4a145fcd4c863fa43adc4e17a6fe60f186746f340ae7c730f660a44727233fe8f0f14e7e7fc0311b8fe6011b8fe60660fe7af5cc34a510804f4c441a5609c8ba800000054c461fff095a85c0000") 21:32:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/156) 21:32:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/156) [ 118.704876][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 118.710749][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:32:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000aeacee54ca"], 0x1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f962c6c4014cb63a3af4a95bf9c44149f216c4a145fcd4c863fa43adc4e17a6fe60f186746f340ae7c730f660a44727233fe8f0f14e7e7fc0311b8fe6011b8fe60660fe7af5cc34a510804f4c441a5609c8ba800000054c461fff095a85c0000") 21:32:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000aeacee54ca"], 0x1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f962c6c4014cb63a3af4a95bf9c44149f216c4a145fcd4c863fa43adc4e17a6fe60f186746f340ae7c730f660a44727233fe8f0f14e7e7fc0311b8fe6011b8fe60660fe7af5cc34a510804f4c441a5609c8ba800000054c461fff095a85c0000") 21:32:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x111}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:32:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x111}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:32:58 executing program 0: unshare(0x400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 21:32:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:32:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x111}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:32:59 executing program 0: unshare(0x400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 21:32:59 executing program 4: unshare(0x400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 21:32:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:59 executing program 0: unshare(0x400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 21:32:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x111}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:32:59 executing program 4: unshare(0x400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 122.130939][ C0] net_ratelimit: 16 callbacks suppressed [ 122.130949][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 122.142485][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:32:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:32:59 executing program 0: unshare(0x400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 21:32:59 executing program 5: syz_execute_func(&(0x7f0000000140)="1c03b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4c2c9f777ff7e077d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f99cb030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30f2cc66736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 21:32:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:32:59 executing program 4: unshare(0x400) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 122.290170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 122.295999][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:32:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:32:59 executing program 5: syz_execute_func(&(0x7f0000000140)="1c03b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4c2c9f777ff7e077d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f99cb030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30f2cc66736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 21:32:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) [ 122.530517][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 122.536345][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 122.859187][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 122.865070][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:33:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 21:33:00 executing program 5: syz_execute_func(&(0x7f0000000140)="1c03b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4c2c9f777ff7e077d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f99cb030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30f2cc66736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 21:33:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:33:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:33:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:33:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:33:00 executing program 5: syz_execute_func(&(0x7f0000000140)="1c03b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4c2c9f777ff7e077d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f99cb030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30f2cc66736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 21:33:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:33:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:33:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) [ 123.250208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 123.256066][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:33:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:33:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:33:01 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 21:33:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r0 = getpid() prlimit64(r0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) lstat(0x0, &(0x7f00000006c0)) mkdir(&(0x7f0000000600)='./file0\x00', 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getuid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) fstat(0xffffffffffffffff, 0x0) accept4(r1, 0x0, &(0x7f00000005c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x5, 0x89, [0x200005c0, 0x0, 0x0, 0x200007e0, 0x20000a70], 0x0, &(0x7f00000003c0), &(0x7f0000000180)=ANY=[@ANYBLOB="01020000000000006172707265706c79000000ab0000000000000000000000000000006384a40b4700ac1e4d2330dcb1246a824745b33b0f1a091c77144c7df32434617059983c05c095a52eb4f4b770aba0533a2164c292406c29f3889185d7f236487f52396f6c98a2eb301c12701eb40e28927964905ceda5ce023fae4c28929351066e6eacce96"]}, 0x101) socket$rxrpc(0x21, 0x2, 0xa) 21:33:01 executing program 4: r0 = shmget(0x2, 0x4000, 0x78000200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 21:33:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:01 executing program 4: r0 = shmget(0x2, 0x4000, 0x78000200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 21:33:01 executing program 4: r0 = shmget(0x2, 0x4000, 0x78000200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 21:33:01 executing program 2: r0 = shmget(0x2, 0x4000, 0x78000200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 21:33:01 executing program 4: r0 = shmget(0x2, 0x4000, 0x78000200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 21:33:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) 21:33:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:02 executing program 2: r0 = shmget(0x2, 0x4000, 0x78000200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 21:33:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 21:33:02 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:03 executing program 2: r0 = shmget(0x2, 0x4000, 0x78000200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 21:33:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) 21:33:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) 21:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) 21:33:04 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:04 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) [ 127.570200][ C0] net_ratelimit: 18 callbacks suppressed [ 127.570210][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 127.581778][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:33:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) [ 128.370233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 128.376103][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 128.531086][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 128.536917][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:33:05 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:05 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) [ 128.770225][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 128.776178][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 129.090181][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 129.096055][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:33:06 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:06 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:06 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) 21:33:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) 21:33:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) 21:33:07 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 21:33:07 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:08 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:08 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfc9c}, 0xfffffff4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:33:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 21:33:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000040), 0x4) 21:33:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 21:33:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) [ 133.250189][ C0] net_ratelimit: 12 callbacks suppressed [ 133.250200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 133.261761][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:33:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) [ 133.650380][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 133.820887][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 133.827352][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:33:11 executing program 4: r0 = shmget(0x2, 0x4000, 0x78000200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 21:33:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:11 executing program 4: r0 = shmget(0x2, 0x4000, 0x78000200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 21:33:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:11 executing program 3: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 21:33:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tgkill(0x0, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 21:33:12 executing program 4: r0 = shmget(0x2, 0x4000, 0x78000200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 21:33:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) [ 134.996231][ T9721] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:33:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:33:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:33:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:33:12 executing program 3: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 21:33:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:33:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:13 executing program 4: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 21:33:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:14 executing program 3: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 21:33:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:14 executing program 4: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 21:33:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:15 executing program 3: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 21:33:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:33:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:15 executing program 4: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="c421797fe3a84a2ae91c420f05bf03000000c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") 21:33:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:33:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:33:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') dup3(r1, r0, 0x0) 21:33:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:33:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="65f34135a09d002a9150879fb900000045e1645aabe2f9c4227d138f0e0000002e410ff9308351f798f30f52610b74e10000440f19230025ee21f30f59d5c6aa3e564308c23ed8fb0078e2e04b4ee6632e687311766226dd1f0000126cc40209e5c443397c7b00406cc44164554f8b262e66420f3a0d2a4a0afdc443e142f6323d7550c4c2ad9d1f2d0e3200103ef20f597a7065664d0f38f6e6400f514e000080c4bd969144df838342ddc9c4c244b85955f26cc646619766460f3a09e9a3dadac461c77c063e660f3adf1bfe746dad370cfb0000") 21:33:16 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x4]}, 0x2c) 21:33:17 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x4]}, 0x2c) 21:33:17 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800001c0045009, &(0x7f0000000040)=0x4) 21:33:17 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x4]}, 0x2c) 21:33:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x138, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:17 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800001c0045009, &(0x7f0000000040)=0x4) 21:33:17 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x4]}, 0x2c) 21:33:17 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x4]}, 0x2c) 21:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="65f34135a09d002a9150879fb900000045e1645aabe2f9c4227d138f0e0000002e410ff9308351f798f30f52610b74e10000440f19230025ee21f30f59d5c6aa3e564308c23ed8fb0078e2e04b4ee6632e687311766226dd1f0000126cc40209e5c443397c7b00406cc44164554f8b262e66420f3a0d2a4a0afdc443e142f6323d7550c4c2ad9d1f2d0e3200103ef20f597a7065664d0f38f6e6400f514e000080c4bd969144df838342ddc9c4c244b85955f26cc646619766460f3a09e9a3dadac461c77c063e660f3adf1bfe746dad370cfb0000") 21:33:17 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x4]}, 0x2c) 21:33:17 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800001c0045009, &(0x7f0000000040)=0x4) 21:33:17 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x4]}, 0x2c) 21:33:17 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800001c0045009, &(0x7f0000000040)=0x4) 21:33:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:17 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800001c0045009, &(0x7f0000000040)=0x4) 21:33:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x138, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:18 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800001c0045009, &(0x7f0000000040)=0x4) 21:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="65f34135a09d002a9150879fb900000045e1645aabe2f9c4227d138f0e0000002e410ff9308351f798f30f52610b74e10000440f19230025ee21f30f59d5c6aa3e564308c23ed8fb0078e2e04b4ee6632e687311766226dd1f0000126cc40209e5c443397c7b00406cc44164554f8b262e66420f3a0d2a4a0afdc443e142f6323d7550c4c2ad9d1f2d0e3200103ef20f597a7065664d0f38f6e6400f514e000080c4bd969144df838342ddc9c4c244b85955f26cc646619766460f3a09e9a3dadac461c77c063e660f3adf1bfe746dad370cfb0000") 21:33:18 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800001c0045009, &(0x7f0000000040)=0x4) 21:33:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x138, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="65f34135a09d002a9150879fb900000045e1645aabe2f9c4227d138f0e0000002e410ff9308351f798f30f52610b74e10000440f19230025ee21f30f59d5c6aa3e564308c23ed8fb0078e2e04b4ee6632e687311766226dd1f0000126cc40209e5c443397c7b00406cc44164554f8b262e66420f3a0d2a4a0afdc443e142f6323d7550c4c2ad9d1f2d0e3200103ef20f597a7065664d0f38f6e6400f514e000080c4bd969144df838342ddc9c4c244b85955f26cc646619766460f3a09e9a3dadac461c77c063e660f3adf1bfe746dad370cfb0000") 21:33:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x138, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:21 executing program 3: syz_execute_func(&(0x7f0000000180)="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") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 21:33:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:21 executing program 3: syz_execute_func(&(0x7f0000000180)="984a2ae92c4b964c0f05bf00004000c4a37bf0c50341e2e9c422e9aabb3c0000004a0fc7a4ea70db00000f383a9e020000000f0d204ec6c4a265aa104b26660f38091e2fa2631bc421045f4607c421dd589fc4e10bf8e426f2f045f61964620f42d25d2f262e2e66450f7d64c60865f2ad3a0065f20f7cd8efa1a12ad764d38f53efc4211de34f006766f2ab440fec3f66f3adc462b1f72ec3c489309294d8d8000000000fc4634148f70000c2a0c10b00cca27a0e0fc442cd376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e704ecdcda2660f38346800c4e3295d4c3d2a147c7cc104b05c7d75c4426507af0f0000000f5fd25cf3460f2aabeeee0f7ba5a9a50000ffff660f79ca553131b83a00a2f1fbfb3b62") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 21:33:21 executing program 3: syz_execute_func(&(0x7f0000000180)="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") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 21:33:22 executing program 3: syz_execute_func(&(0x7f0000000180)="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") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 21:33:22 executing program 3: syz_execute_func(&(0x7f0000000180)="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") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 21:33:22 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b542407110000f30501000b000200030000000200cf", 0x1f) 21:33:22 executing program 4: bpf$MAP_DELETE_ELEM(0x9, &(0x7f0000010000)={0xffffffffffffffff, &(0x7f0000017000)}, 0x10) [ 145.462673][T10015] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.534097][T10015] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:33:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:22 executing program 3: syz_execute_func(&(0x7f0000000180)="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") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 21:33:22 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b542407110000f30501000b000200030000000200cf", 0x1f) 21:33:22 executing program 4: bpf$MAP_DELETE_ELEM(0x9, &(0x7f0000010000)={0xffffffffffffffff, &(0x7f0000017000)}, 0x10) [ 145.694224][T10026] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:23 executing program 4: bpf$MAP_DELETE_ELEM(0x9, &(0x7f0000010000)={0xffffffffffffffff, &(0x7f0000017000)}, 0x10) 21:33:23 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b542407110000f30501000b000200030000000200cf", 0x1f) 21:33:23 executing program 3: syz_execute_func(&(0x7f0000000180)="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") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 146.255968][T10042] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:33:23 executing program 4: bpf$MAP_DELETE_ELEM(0x9, &(0x7f0000010000)={0xffffffffffffffff, &(0x7f0000017000)}, 0x10) 21:33:23 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b542407110000f30501000b000200030000000200cf", 0x1f) 21:33:23 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b542407110000f30501000b000200030000000200cf", 0x1f) [ 146.518008][T10056] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.556378][T10058] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:33:24 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f0000000000080008001b0004000000", 0x24}], 0x1}, 0x0) 21:33:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) dup3(r1, r2, 0x0) 21:33:24 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b542407110000f30501000b000200030000000200cf", 0x1f) 21:33:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000048c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000400000005e8a227f5569c2e0ba871e62e505b0f7ea46b6cf50a3879c189acea698d3ad6871f9fc25002e427aa6b952e3189efb8700"/100], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x10, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffb) 21:33:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x108, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x108}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") [ 146.846371][T10067] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 146.896934][T10070] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 21:33:24 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f0000000000080008001b0004000000", 0x24}], 0x1}, 0x0) 21:33:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) dup3(r1, r2, 0x0) 21:33:24 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b542407110000f30501000b000200030000000200cf", 0x1f) 21:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) dup3(r1, r2, 0x0) [ 147.564173][T10085] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.580410][T10088] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 21:33:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) dup3(r1, r2, 0x0) 21:33:24 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f0000000000080008001b0004000000", 0x24}], 0x1}, 0x0) 21:33:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x30, 0x0, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 21:33:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) dup3(r1, r2, 0x0) [ 147.840314][T10099] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 21:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) dup3(r1, r2, 0x0) 21:33:25 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f0000000000080008001b0004000000", 0x24}], 0x1}, 0x0) [ 148.046917][T10114] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 21:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) dup3(r1, r2, 0x0) 21:33:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x108, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x108}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_execute_func(&(0x7f0000000400)="f2af91cd800f0124eda133fa20bd430f28c2fc85fc856188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63a3af4f3af49f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c027336d70fc7f833fefbab0f14e746d9f8a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e000054a0") 21:33:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:33:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') vmsplice(r0, 0x0, 0x0, 0xfffffffffffffffe) 21:33:25 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) 21:33:25 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) 21:33:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') vmsplice(r0, 0x0, 0x0, 0xfffffffffffffffe) 21:33:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x30, 0x0, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 21:33:25 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) 21:33:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') vmsplice(r0, 0x0, 0x0, 0xfffffffffffffffe) 21:33:26 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) 21:33:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') vmsplice(r0, 0x0, 0x0, 0xfffffffffffffffe) 21:33:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x108, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x108}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x30, 0x0, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 21:33:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') vmsplice(r0, 0x0, 0x0, 0xfffffffffffffffe) 21:33:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_execute_func(&(0x7f0000000400)="f2af91cd800f0124eda133fa20bd430f28c2fc85fc856188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63a3af4f3af49f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c027336d70fc7f833fefbab0f14e746d9f8a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e000054a0") 21:33:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:33:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') vmsplice(r0, 0x0, 0x0, 0xfffffffffffffffe) 21:33:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') vmsplice(r0, 0x0, 0x0, 0xfffffffffffffffe) 21:33:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x30, 0x0, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 21:33:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:33:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x108, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x108}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:33:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_execute_func(&(0x7f0000000400)="f2af91cd800f0124eda133fa20bd430f28c2fc85fc856188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63a3af4f3af49f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c027336d70fc7f833fefbab0f14e746d9f8a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e000054a0") 21:33:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x30, 0x0, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 21:33:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:33:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:33:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x30, 0x0, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 21:33:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:33:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_execute_func(&(0x7f0000000400)="f2af91cd800f0124eda133fa20bd430f28c2fc85fc856188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63a3af4f3af49f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c027336d70fc7f833fefbab0f14e746d9f8a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e000054a0") 21:33:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x30, 0x0, 0x400, 0x70bd2a, 0x7ff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 21:33:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:33:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:33:29 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:33:30 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 21:33:30 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:30 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 21:33:30 executing program 0: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 21:33:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:33:31 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 21:33:31 executing program 0: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 21:33:31 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:31 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:31 executing program 0: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 21:33:31 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 21:33:31 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:32 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) [ 155.615539][T10340] IPVS: ftp: loaded support on port[0] = 21 [ 155.745936][T10340] chnl_net:caif_netlink_parms(): no params data found [ 155.836885][T10340] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.844219][T10340] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.852272][T10340] device bridge_slave_0 entered promiscuous mode [ 155.859902][T10340] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.867100][T10340] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.874855][T10340] device bridge_slave_1 entered promiscuous mode [ 155.948540][T10340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.958946][T10340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.036178][T10340] team0: Port device team_slave_0 added [ 156.044136][T10340] team0: Port device team_slave_1 added [ 156.092925][T10340] device hsr_slave_0 entered promiscuous mode [ 156.140440][T10340] device hsr_slave_1 entered promiscuous mode [ 156.193434][ T7] device bridge_slave_1 left promiscuous mode [ 156.200015][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.235591][ T7] device bridge_slave_0 left promiscuous mode [ 156.241936][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.903685][ T7] device hsr_slave_1 left promiscuous mode [ 157.953600][ T7] device hsr_slave_0 left promiscuous mode [ 158.007466][ T7] team0 (unregistering): Port device team_slave_1 removed [ 158.019204][ T7] team0 (unregistering): Port device team_slave_0 removed [ 158.033322][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 158.097344][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 158.197136][ T7] bond0 (unregistering): Released all slaves [ 158.332985][T10340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.345751][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.357150][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.367621][T10340] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.378999][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.388476][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.404872][ T8178] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.412013][ T8178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.420417][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.440620][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.456901][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.465571][ T3487] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.472725][ T3487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.480898][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.489448][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.501602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.510921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.519727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.597476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.608021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.626270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.635668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.655154][T10340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.672783][T10340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.686160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.698392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.729707][T10340] 8021q: adding VLAN 0 to HW filter on device batadv0 21:33:36 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:36 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:36 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:36 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:36 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:37 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:37 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:37 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:37 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 160.899474][T10393] IPVS: ftp: loaded support on port[0] = 21 [ 161.614872][T10393] chnl_net:caif_netlink_parms(): no params data found [ 161.698618][T10393] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.707127][T10393] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.715488][T10393] device bridge_slave_0 entered promiscuous mode [ 161.724363][T10393] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.732147][T10393] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.740718][T10393] device bridge_slave_1 entered promiscuous mode [ 161.763552][T10393] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.775504][T10393] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.795567][T10393] team0: Port device team_slave_0 added [ 161.802609][T10393] team0: Port device team_slave_1 added [ 161.863457][T10393] device hsr_slave_0 entered promiscuous mode [ 161.910549][T10393] device hsr_slave_1 entered promiscuous mode [ 162.854000][T10393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.869767][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.877966][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.892891][T10393] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.210777][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.219413][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.228237][ T3487] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.235329][ T3487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.243318][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.252265][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.260987][ T3487] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.268068][ T3487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.275752][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.285392][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.294229][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.302747][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.311847][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.319854][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.622083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.631074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.639352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.647767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.658236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.666823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.681821][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.994834][T10393] 8021q: adding VLAN 0 to HW filter on device batadv0 21:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:42 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:42 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:42 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:42 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:42 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:42 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:42 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) 21:33:43 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 166.157364][ T7] device bridge_slave_1 left promiscuous mode [ 166.164227][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.212690][ T7] device bridge_slave_0 left promiscuous mode [ 166.218986][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.282693][ T7] device bridge_slave_1 left promiscuous mode [ 166.288935][ T7] bridge0: port 2(bridge_slave_1) entered disabled state 21:33:43 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 166.343455][ T7] device bridge_slave_0 left promiscuous mode [ 166.349685][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.442172][ T7] device bridge_slave_1 left promiscuous mode [ 166.448416][ T7] bridge0: port 2(bridge_slave_1) entered disabled state 21:33:43 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 166.561376][ T7] device bridge_slave_0 left promiscuous mode [ 166.567673][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.622548][ T7] device bridge_slave_1 left promiscuous mode [ 166.628804][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.682302][ T7] device bridge_slave_0 left promiscuous mode [ 166.689038][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.731895][ T7] device bridge_slave_1 left promiscuous mode [ 166.738094][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.821020][ T7] device bridge_slave_0 left promiscuous mode [ 166.827212][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.553926][ T7] device hsr_slave_1 left promiscuous mode [ 174.596473][ T7] device hsr_slave_0 left promiscuous mode [ 174.655694][ T7] team0 (unregistering): Port device team_slave_1 removed [ 174.667755][ T7] team0 (unregistering): Port device team_slave_0 removed [ 174.680131][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 174.717704][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 174.787226][ T7] bond0 (unregistering): Released all slaves [ 174.933687][ T7] device hsr_slave_1 left promiscuous mode [ 174.996912][ T7] device hsr_slave_0 left promiscuous mode [ 175.065512][ T7] team0 (unregistering): Port device team_slave_1 removed [ 175.080413][ T7] team0 (unregistering): Port device team_slave_0 removed [ 175.091673][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 175.134366][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 175.227887][ T7] bond0 (unregistering): Released all slaves [ 175.316436][ T7] bond3 (unregistering): Released all slaves [ 175.330978][ T7] bond2 (unregistering): Released all slaves [ 175.345185][ T7] bond1 (unregistering): Released all slaves [ 175.403587][ T7] device hsr_slave_1 left promiscuous mode [ 175.453403][ T7] device hsr_slave_0 left promiscuous mode [ 175.505895][ T7] team0 (unregistering): Port device team_slave_1 removed [ 175.517415][ T7] team0 (unregistering): Port device team_slave_0 removed [ 175.528962][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 175.567235][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 175.670586][ T7] bond0 (unregistering): Released all slaves [ 175.863984][ T7] device hsr_slave_1 left promiscuous mode [ 175.916670][ T7] device hsr_slave_0 left promiscuous mode [ 175.975888][ T7] team0 (unregistering): Port device team_slave_1 removed [ 175.987359][ T7] team0 (unregistering): Port device team_slave_0 removed [ 175.998642][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 176.057478][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 176.156595][ T7] bond0 (unregistering): Released all slaves [ 176.362349][ T7] device hsr_slave_1 left promiscuous mode [ 176.423684][ T7] device hsr_slave_0 left promiscuous mode [ 176.476350][ T7] team0 (unregistering): Port device team_slave_1 removed [ 176.488147][ T7] team0 (unregistering): Port device team_slave_0 removed [ 176.499556][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 176.538310][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 176.628306][ T7] bond0 (unregistering): Released all slaves 21:33:53 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 176.736581][T10454] IPVS: ftp: loaded support on port[0] = 21 [ 176.738117][T10456] IPVS: ftp: loaded support on port[0] = 21 [ 176.748299][T10457] IPVS: ftp: loaded support on port[0] = 21 [ 176.967685][T10459] IPVS: ftp: loaded support on port[0] = 21 [ 177.237510][T10454] chnl_net:caif_netlink_parms(): no params data found [ 177.288632][T10456] chnl_net:caif_netlink_parms(): no params data found [ 177.347401][T10457] chnl_net:caif_netlink_parms(): no params data found [ 177.392454][T10454] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.399556][T10454] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.407602][T10454] device bridge_slave_0 entered promiscuous mode [ 177.446132][T10454] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.455159][T10454] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.463106][T10454] device bridge_slave_1 entered promiscuous mode [ 177.471036][T10456] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.478103][T10456] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.488027][T10456] device bridge_slave_0 entered promiscuous mode [ 177.531620][T10456] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.538717][T10456] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.547355][T10456] device bridge_slave_1 entered promiscuous mode [ 177.554973][T10457] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.562591][T10457] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.570577][T10457] device bridge_slave_0 entered promiscuous mode [ 177.585264][T10459] chnl_net:caif_netlink_parms(): no params data found [ 177.602369][T10457] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.609431][T10457] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.617156][T10457] device bridge_slave_1 entered promiscuous mode [ 177.626993][T10454] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.655945][T10454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.677651][T10456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.687825][T10456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.729219][T10454] team0: Port device team_slave_0 added [ 177.740453][T10457] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.749890][T10454] team0: Port device team_slave_1 added [ 177.766059][T10459] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.780913][T10459] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.788514][T10459] device bridge_slave_0 entered promiscuous mode [ 177.815820][T10457] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.832197][T10459] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.839275][T10459] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.848230][T10459] device bridge_slave_1 entered promiscuous mode [ 177.863148][T10456] team0: Port device team_slave_0 added [ 177.876757][T10457] team0: Port device team_slave_0 added [ 177.895195][T10456] team0: Port device team_slave_1 added [ 177.993408][T10456] device hsr_slave_0 entered promiscuous mode [ 178.030631][T10456] device hsr_slave_1 entered promiscuous mode [ 178.071964][T10457] team0: Port device team_slave_1 added [ 178.081237][T10459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.128153][T10459] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.183395][T10454] device hsr_slave_0 entered promiscuous mode [ 178.241611][T10454] device hsr_slave_1 entered promiscuous mode [ 178.323484][T10457] device hsr_slave_0 entered promiscuous mode [ 178.360691][T10457] device hsr_slave_1 entered promiscuous mode [ 178.453744][T10459] team0: Port device team_slave_0 added [ 178.470652][T10459] team0: Port device team_slave_1 added [ 178.562441][T10459] device hsr_slave_0 entered promiscuous mode [ 178.610472][T10459] device hsr_slave_1 entered promiscuous mode [ 178.744669][T10454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.796751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.805346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.816434][T10454] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.839937][T10456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.857833][T10457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.865827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.875805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.884513][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.891631][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.900743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.921978][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.930926][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.939254][ T8178] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.946393][ T8178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.954379][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.963138][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.108339][T10457] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.115522][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.125288][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.133187][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.146821][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.243649][T10456] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.274145][T10459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.283524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.293686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.303945][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.311074][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.319563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.328772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.337471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.346316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.354968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.363445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.371848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.380339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.388656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.397401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.405912][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.413031][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.438009][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.447384][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.455967][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.475034][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.487012][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.504096][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.516205][ T7974] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.523323][ T7974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.538048][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.547877][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.575984][T10459] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.605215][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.613832][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.622120][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.633245][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.642401][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.649481][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.666834][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.677825][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.692973][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.702205][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.729445][T10454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.752819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.771680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.784622][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.791750][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.814617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.829282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.838056][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.845182][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.859472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.869205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.884716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.895518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.908019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.962720][T10456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.981326][T10456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.989672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.004227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.025103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.044251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.065479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.079477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.094881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.105466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.118102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.129060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.144767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.155354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.168042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.178469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.193311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.204839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.216834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.233487][T10457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.268214][T10456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.284267][T10459] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.301560][T10459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.329845][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.356271][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.366145][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.374926][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.383817][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.392975][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.434193][T10457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.442278][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.457949][T10459] 8021q: adding VLAN 0 to HW filter on device batadv0 21:33:57 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:57 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:58 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:58 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:58 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:58 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:58 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:58 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:59 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:59 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:59 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:33:59 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 182.370014][T10518] IPVS: ftp: loaded support on port[0] = 21 [ 182.387709][T10516] IPVS: ftp: loaded support on port[0] = 21 [ 182.670815][T10518] chnl_net:caif_netlink_parms(): no params data found [ 182.693040][T10516] chnl_net:caif_netlink_parms(): no params data found [ 182.744908][T10518] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.752144][T10518] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.759822][T10518] device bridge_slave_0 entered promiscuous mode [ 183.535311][T10518] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.542574][T10518] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.550482][T10518] device bridge_slave_1 entered promiscuous mode [ 183.558225][T10516] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.565440][T10516] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.575113][T10516] device bridge_slave_0 entered promiscuous mode [ 183.590491][T10522] IPVS: ftp: loaded support on port[0] = 21 [ 183.963371][T10516] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.971459][T10516] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.979120][T10516] device bridge_slave_1 entered promiscuous mode [ 184.369702][T10518] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.394565][T10516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.405953][T10518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.429101][T10518] team0: Port device team_slave_0 added [ 184.439393][T10516] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.814794][T10518] team0: Port device team_slave_1 added [ 184.864838][T10516] team0: Port device team_slave_0 added [ 184.872164][T10516] team0: Port device team_slave_1 added [ 184.933375][T10518] device hsr_slave_0 entered promiscuous mode [ 184.990654][T10518] device hsr_slave_1 entered promiscuous mode [ 185.112460][T10516] device hsr_slave_0 entered promiscuous mode [ 185.180678][T10516] device hsr_slave_1 entered promiscuous mode [ 185.631113][T10522] chnl_net:caif_netlink_parms(): no params data found [ 186.065652][T10522] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.073404][T10522] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.082704][T10522] device bridge_slave_0 entered promiscuous mode [ 186.092070][T10522] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.099155][T10522] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.111356][T10522] device bridge_slave_1 entered promiscuous mode [ 186.510377][T10522] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.521367][T10522] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.550959][T10522] team0: Port device team_slave_0 added [ 186.567833][T10522] team0: Port device team_slave_1 added [ 187.393463][T10522] device hsr_slave_0 entered promiscuous mode [ 187.444642][T10522] device hsr_slave_1 entered promiscuous mode [ 187.508429][ T7] device bridge_slave_1 left promiscuous mode [ 187.514825][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.561297][ T7] device bridge_slave_0 left promiscuous mode [ 187.567612][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.612320][ T7] device bridge_slave_1 left promiscuous mode [ 187.618478][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.671358][ T7] device bridge_slave_0 left promiscuous mode [ 187.677557][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.732408][ T7] device bridge_slave_1 left promiscuous mode [ 187.738656][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.794990][ T7] device bridge_slave_0 left promiscuous mode [ 187.801337][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.852362][ T7] device bridge_slave_1 left promiscuous mode [ 187.858553][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.901113][ T7] device bridge_slave_0 left promiscuous mode [ 187.907301][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.961629][ T7] device bridge_slave_1 left promiscuous mode [ 187.967812][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.031564][ T7] device bridge_slave_0 left promiscuous mode [ 188.037824][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.101689][ T7] device bridge_slave_1 left promiscuous mode [ 188.107868][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.151582][ T7] device bridge_slave_0 left promiscuous mode [ 188.157844][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.073698][ T7] device hsr_slave_1 left promiscuous mode [ 198.143630][ T7] device hsr_slave_0 left promiscuous mode [ 198.196242][ T7] team0 (unregistering): Port device team_slave_1 removed [ 198.208575][ T7] team0 (unregistering): Port device team_slave_0 removed [ 198.221898][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 198.257170][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 198.338414][ T7] bond0 (unregistering): Released all slaves [ 198.483741][ T7] device hsr_slave_1 left promiscuous mode [ 198.533750][ T7] device hsr_slave_0 left promiscuous mode [ 198.573592][ T7] team0 (unregistering): Port device team_slave_1 removed [ 198.589510][ T7] team0 (unregistering): Port device team_slave_0 removed [ 198.601660][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 198.656786][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 198.753794][ T7] bond0 (unregistering): Released all slaves [ 198.914820][ T7] device hsr_slave_1 left promiscuous mode [ 198.995659][ T7] device hsr_slave_0 left promiscuous mode [ 199.045359][ T7] team0 (unregistering): Port device team_slave_1 removed [ 199.056931][ T7] team0 (unregistering): Port device team_slave_0 removed [ 199.068293][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 199.104254][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 199.199302][ T7] bond0 (unregistering): Released all slaves [ 199.312458][ T7] device hsr_slave_1 left promiscuous mode [ 199.356082][ T7] device hsr_slave_0 left promiscuous mode [ 199.425032][ T7] team0 (unregistering): Port device team_slave_1 removed [ 199.438353][ T7] team0 (unregistering): Port device team_slave_0 removed [ 199.449987][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 199.477195][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 199.559889][ T7] bond0 (unregistering): Released all slaves [ 199.692846][ T7] device hsr_slave_1 left promiscuous mode [ 199.734123][ T7] device hsr_slave_0 left promiscuous mode [ 199.774294][ T7] team0 (unregistering): Port device team_slave_1 removed [ 199.788974][ T7] team0 (unregistering): Port device team_slave_0 removed [ 199.800827][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 199.835700][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 199.919044][ T7] bond0 (unregistering): Released all slaves [ 200.123757][ T7] device hsr_slave_1 left promiscuous mode [ 200.165890][ T7] device hsr_slave_0 left promiscuous mode [ 200.235999][ T7] team0 (unregistering): Port device team_slave_1 removed [ 200.248081][ T7] team0 (unregistering): Port device team_slave_0 removed [ 200.259598][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 200.326817][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 200.397683][ T7] bond0 (unregistering): Released all slaves [ 200.493983][T10518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.526895][T10516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.545808][T10518] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.553522][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.561953][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.578046][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.588269][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.598579][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.605710][ T8708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.626933][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.635171][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.647119][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.655651][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.662760][ T8708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.672176][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.681342][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.689030][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.705339][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.714712][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.723439][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.735044][T10516] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.752464][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.760962][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.769700][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.778713][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.788148][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.796978][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.805395][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.821506][T10522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.833177][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.852278][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.864628][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.873305][ T3487] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.880443][ T3487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.902395][T10522] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.909881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.918585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.926605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.947969][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.957130][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.966209][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.973388][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.982203][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.997714][T10518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.012337][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.026932][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.035781][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.045399][ T3487] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.052540][ T3487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.061183][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.069712][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.078234][ T3487] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.086175][ T3487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.095846][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.121153][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.129986][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.140714][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.149236][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.158528][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.167269][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.175949][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.198349][T10516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.209350][T10516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.236463][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.247286][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.257151][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.271509][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.286141][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.295455][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.304585][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.313073][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.321958][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.330637][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.343122][T10522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.355997][T10522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.378410][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.387430][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.395438][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.406211][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.424508][T10516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.459499][T10522] 8021q: adding VLAN 0 to HW filter on device batadv0 21:34:18 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:18 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:18 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:18 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:19 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:19 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:19 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:19 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:19 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:19 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:19 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:20 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 203.066604][T10573] IPVS: ftp: loaded support on port[0] = 21 [ 203.084348][T10574] IPVS: ftp: loaded support on port[0] = 21 [ 203.119724][T10575] IPVS: ftp: loaded support on port[0] = 21 [ 203.434843][T10573] chnl_net:caif_netlink_parms(): no params data found [ 203.469802][T10575] chnl_net:caif_netlink_parms(): no params data found [ 203.496409][T10574] chnl_net:caif_netlink_parms(): no params data found [ 203.575700][T10573] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.585917][T10573] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.594417][T10573] device bridge_slave_0 entered promiscuous mode [ 203.603513][T10573] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.611795][T10573] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.619896][T10573] device bridge_slave_1 entered promiscuous mode [ 203.635109][T10575] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.643896][T10575] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.652648][T10575] device bridge_slave_0 entered promiscuous mode [ 203.681553][T10575] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.688710][T10575] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.696957][T10575] device bridge_slave_1 entered promiscuous mode [ 203.724964][T10574] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.732811][T10574] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.741137][T10574] device bridge_slave_0 entered promiscuous mode [ 203.753093][T10573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.772265][T10575] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.781679][T10574] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.788969][T10574] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.796904][T10574] device bridge_slave_1 entered promiscuous mode [ 203.818632][T10573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.830662][T10575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.847310][T10574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.882605][T10574] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.893558][T10573] team0: Port device team_slave_0 added [ 203.907006][T10575] team0: Port device team_slave_0 added [ 203.914980][T10575] team0: Port device team_slave_1 added [ 203.921859][T10573] team0: Port device team_slave_1 added [ 203.937569][T10574] team0: Port device team_slave_0 added [ 203.946032][T10574] team0: Port device team_slave_1 added [ 204.079878][T10575] device hsr_slave_0 entered promiscuous mode [ 204.130719][T10575] device hsr_slave_1 entered promiscuous mode [ 204.223812][T10573] device hsr_slave_0 entered promiscuous mode [ 204.280636][T10573] device hsr_slave_1 entered promiscuous mode [ 204.383453][T10574] device hsr_slave_0 entered promiscuous mode [ 204.480614][T10574] device hsr_slave_1 entered promiscuous mode [ 204.546573][T10580] IPVS: ftp: loaded support on port[0] = 21 [ 204.737138][T10574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.754301][T10575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.768171][T10573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.788812][T10574] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.807829][T10575] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.817984][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 204.846668][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.858062][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.869961][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.880738][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.917968][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.928947][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.938331][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.945945][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.954627][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.983690][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.993084][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.002190][T10566] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.009303][T10566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.017330][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.026760][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.035423][T10566] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.042622][T10566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.051640][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.061378][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.070576][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.102854][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.117605][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.126423][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.142038][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.156214][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.163450][ T8708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.208211][T10573] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.222528][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.234344][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.243520][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.254471][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.263481][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.272165][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.281632][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.290662][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.299051][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.307996][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.316752][ T7946] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.323947][ T7946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.334150][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.342488][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.350987][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.359681][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.370026][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.401111][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.412503][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.424322][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.431512][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.440294][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.449021][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.459487][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.468445][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.477393][T10580] chnl_net:caif_netlink_parms(): no params data found [ 205.509173][T10575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.525942][T10575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.534309][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.543839][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.552928][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.561476][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.569892][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.584856][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.613100][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.001139][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.011255][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.019990][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.029064][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.038144][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.046797][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.055840][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.066389][T10580] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.073754][T10580] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.082225][T10580] device bridge_slave_0 entered promiscuous mode [ 206.090921][T10580] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.098045][T10580] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.106930][T10580] device bridge_slave_1 entered promiscuous mode [ 206.142538][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.151153][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.164660][T10574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.175462][T10580] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.375260][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.387057][T10575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.397378][T10580] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.642142][T10580] team0: Port device team_slave_0 added [ 206.649456][T10580] team0: Port device team_slave_1 added [ 206.674134][T10573] 8021q: adding VLAN 0 to HW filter on device batadv0 21:34:24 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 207.033607][T10580] device hsr_slave_0 entered promiscuous mode [ 207.046591][T10580] device hsr_slave_1 entered promiscuous mode 21:34:24 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:24 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:24 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:24 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffe0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x541a, &(0x7f0000000040)) 21:34:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffe0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x541a, &(0x7f0000000040)) 21:34:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffe0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x541a, &(0x7f0000000040)) 21:34:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffe0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x541a, &(0x7f0000000040)) 21:34:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffe0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x541a, &(0x7f0000000040)) 21:34:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffe0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x541a, &(0x7f0000000040)) [ 208.579412][T10580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.886848][T10580] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.905472][T10635] IPVS: ftp: loaded support on port[0] = 21 [ 208.905654][T10634] IPVS: ftp: loaded support on port[0] = 21 [ 208.911512][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.925370][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.941511][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.951027][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.959491][T10566] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.966709][T10566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.159483][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.167405][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.176209][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.184959][T10567] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.192049][T10567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.200916][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.217492][ T7] device bridge_slave_1 left promiscuous mode [ 209.223882][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.291498][ T7] device bridge_slave_0 left promiscuous mode [ 209.297690][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.361608][ T7] device bridge_slave_1 left promiscuous mode [ 209.367881][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.420959][ T7] device bridge_slave_0 left promiscuous mode [ 209.427126][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.492227][ T7] device bridge_slave_1 left promiscuous mode [ 209.498433][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.560986][ T7] device bridge_slave_0 left promiscuous mode [ 209.567161][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.293725][ T7] device hsr_slave_1 left promiscuous mode [ 214.343874][ T7] device hsr_slave_0 left promiscuous mode [ 214.396204][ T7] team0 (unregistering): Port device team_slave_1 removed [ 214.407890][ T7] team0 (unregistering): Port device team_slave_0 removed [ 214.423408][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 214.467215][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 214.568230][ T7] bond0 (unregistering): Released all slaves [ 214.742639][ T7] device hsr_slave_1 left promiscuous mode [ 214.796084][ T7] device hsr_slave_0 left promiscuous mode [ 214.855790][ T7] team0 (unregistering): Port device team_slave_1 removed [ 214.868092][ T7] team0 (unregistering): Port device team_slave_0 removed [ 214.882874][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 214.944676][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 215.038750][ T7] bond0 (unregistering): Released all slaves [ 215.192636][ T7] device hsr_slave_1 left promiscuous mode [ 215.246176][ T7] device hsr_slave_0 left promiscuous mode [ 215.296174][ T7] team0 (unregistering): Port device team_slave_1 removed [ 215.307995][ T7] team0 (unregistering): Port device team_slave_0 removed [ 215.319610][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 215.377240][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 215.477685][ T7] bond0 (unregistering): Released all slaves [ 215.588715][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.619286][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.628735][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.656916][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.665279][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.674173][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.682710][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.691302][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.699460][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.707849][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.718643][T10580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.802708][T10580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.886925][T10635] chnl_net:caif_netlink_parms(): no params data found [ 215.897384][T10634] chnl_net:caif_netlink_parms(): no params data found [ 215.968203][T10634] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.982516][T10634] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.990706][T10634] device bridge_slave_0 entered promiscuous mode [ 216.009146][T10635] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.016727][T10635] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.028934][T10635] device bridge_slave_0 entered promiscuous mode [ 216.036864][T10634] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.044083][T10634] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.052532][T10634] device bridge_slave_1 entered promiscuous mode [ 216.072362][T10635] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.086299][T10635] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.094869][T10635] device bridge_slave_1 entered promiscuous mode [ 216.122144][T10634] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.133866][T10634] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.181595][T10635] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.200598][T10635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.211311][T10634] team0: Port device team_slave_0 added 21:34:33 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffe0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x541a, &(0x7f0000000040)) 21:34:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 21:34:33 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 216.239806][T10635] team0: Port device team_slave_0 added [ 216.268015][T10634] team0: Port device team_slave_1 added [ 216.287604][T10635] team0: Port device team_slave_1 added [ 216.373401][T10634] device hsr_slave_0 entered promiscuous mode [ 216.411461][T10634] device hsr_slave_1 entered promiscuous mode [ 216.503112][T10635] device hsr_slave_0 entered promiscuous mode [ 216.561386][T10635] device hsr_slave_1 entered promiscuous mode [ 216.746783][T10634] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.753930][T10634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.761374][T10634] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.768458][T10634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.778969][T10566] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.794308][T10566] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.038326][T10635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.071360][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.079310][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.102379][T10635] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.139125][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.149460][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.165400][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.172572][ T8708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.181443][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.190639][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.199226][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.206381][ T8708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.215187][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.224497][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.234031][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.255492][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.265539][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.281782][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.297490][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.315327][T10634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.326482][T10635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.339731][T10635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.377941][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.387534][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.426589][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.451232][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.481507][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.511825][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.519709][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.521531][T10656] IPVS: ftp: loaded support on port[0] = 21 [ 217.528975][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.544785][T10634] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.555384][T10635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.591503][T10657] IPVS: ftp: loaded support on port[0] = 21 [ 217.594923][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.608036][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.616946][ T7988] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.624065][ T7988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.632737][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.641510][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.650126][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.657356][ T7988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.666105][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.675333][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.704078][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.716017][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.772237][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.788072][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.797575][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.873607][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.887616][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.911011][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.919558][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.931065][T10634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.028025][T10634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.219095][T10656] chnl_net:caif_netlink_parms(): no params data found [ 218.327331][T10657] chnl_net:caif_netlink_parms(): no params data found [ 218.380596][T10656] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.387779][T10656] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.416901][T10656] device bridge_slave_0 entered promiscuous mode [ 218.449699][T10656] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.459119][T10656] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.475648][T10656] device bridge_slave_1 entered promiscuous mode [ 218.573628][T10656] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.588708][T10657] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.598106][T10657] bridge0: port 1(bridge_slave_0) entered disabled state 21:34:35 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 21:34:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 21:34:35 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='em0)]eth1%e\x00') [ 218.618180][T10657] device bridge_slave_0 entered promiscuous mode [ 218.636255][T10656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.691126][T10657] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.710468][T10657] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.724501][T10657] device bridge_slave_1 entered promiscuous mode 21:34:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 21:34:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) [ 218.759740][T10656] team0: Port device team_slave_0 added [ 218.817876][T10656] team0: Port device team_slave_1 added 21:34:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) [ 218.860838][T10657] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.895397][T10657] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:34:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 21:34:36 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) [ 218.943611][T10656] device hsr_slave_0 entered promiscuous mode [ 218.981337][T10656] device hsr_slave_1 entered promiscuous mode [ 219.220042][T10657] team0: Port device team_slave_0 added [ 219.230014][T10657] team0: Port device team_slave_1 added [ 219.303289][T10657] device hsr_slave_0 entered promiscuous mode [ 219.330654][T10657] device hsr_slave_1 entered promiscuous mode [ 219.594832][T10656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.616690][T10657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.648727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.665820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.679636][T10656] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.703967][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.717964][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.731863][T10657] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.771835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.789359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.798659][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.805795][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.823340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.836914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.864127][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.871258][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.888645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.899338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.939200][T10702] IPVS: ftp: loaded support on port[0] = 21 [ 219.948096][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.956197][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.965331][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.975700][ T7974] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.982837][ T7974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.991698][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.000784][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.009050][ T7974] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.016149][ T7974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.024062][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.033128][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.041729][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.053667][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.062404][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.071191][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.089660][T10656] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.102010][T10656] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.118175][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.126158][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.134664][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.143106][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.152455][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.161829][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.170675][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.178988][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.187544][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.196079][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.204692][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.212664][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.244129][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.254401][ T7988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.276860][T10656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.296809][T10657] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.316712][T10657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.344072][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.358596][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.387365][T10657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.508582][T10702] chnl_net:caif_netlink_parms(): no params data found [ 220.519911][T10712] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 21:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 21:34:37 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'ifb0\x00', 0x1}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(0x0, 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, r1, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0xfe) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:34:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 21:34:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 21:34:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b13691cd80c4a2d1920cecb5c4ab5bf9e2f9400f4dc4c4e1797e50953af4a95ff9c4414bf2168f4808eebce00000802000c421fc51c12aeac4e1fb2d7b99c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb300000000ac04f4c4017a10a458f7000000f2400f125200111d54111d00") [ 221.418286][T10726] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 221.657325][T10702] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.664943][T10702] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.672921][T10702] device bridge_slave_0 entered promiscuous mode [ 221.980513][T10702] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.987607][T10702] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.996571][T10702] device bridge_slave_1 entered promiscuous mode [ 222.053234][T10738] IPVS: ftp: loaded support on port[0] = 21 [ 222.301175][T10702] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.325836][T10702] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.351219][T10702] team0: Port device team_slave_0 added [ 222.358156][T10702] team0: Port device team_slave_1 added [ 222.703561][T10702] device hsr_slave_0 entered promiscuous mode [ 222.750849][T10702] device hsr_slave_1 entered promiscuous mode [ 223.415524][T10738] chnl_net:caif_netlink_parms(): no params data found [ 223.737988][T10738] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.747684][T10738] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.757207][T10738] device bridge_slave_0 entered promiscuous mode [ 224.022964][T10738] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.030682][T10738] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.038799][T10738] device bridge_slave_1 entered promiscuous mode [ 224.321655][T10738] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.345172][T10738] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.368351][T10738] team0: Port device team_slave_0 added [ 224.379336][T10738] team0: Port device team_slave_1 added [ 224.393816][T10702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.401353][ T7] device bridge_slave_1 left promiscuous mode [ 224.407633][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.441444][ T7] device bridge_slave_0 left promiscuous mode [ 224.447621][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.502130][ T7] device bridge_slave_1 left promiscuous mode [ 224.508316][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.571474][ T7] device bridge_slave_0 left promiscuous mode [ 224.577704][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.632846][ T7] device bridge_slave_1 left promiscuous mode [ 224.639056][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.691299][ T7] device bridge_slave_0 left promiscuous mode [ 224.697479][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.766252][ T7] device bridge_slave_1 left promiscuous mode [ 224.772808][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.830938][ T7] device bridge_slave_0 left promiscuous mode [ 224.837092][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.662450][ T7] device hsr_slave_1 left promiscuous mode [ 231.724078][ T7] device hsr_slave_0 left promiscuous mode [ 231.764250][ T7] team0 (unregistering): Port device team_slave_1 removed [ 231.776322][ T7] team0 (unregistering): Port device team_slave_0 removed [ 231.789967][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 231.854830][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 231.948996][ T7] bond0 (unregistering): Released all slaves [ 232.132770][ T7] device hsr_slave_1 left promiscuous mode [ 232.173801][ T7] device hsr_slave_0 left promiscuous mode [ 232.215358][ T7] team0 (unregistering): Port device team_slave_1 removed [ 232.230417][ T7] team0 (unregistering): Port device team_slave_0 removed [ 232.241950][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 232.294811][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 232.372508][ T7] bond0 (unregistering): Released all slaves [ 232.523658][ T7] device hsr_slave_1 left promiscuous mode [ 232.563966][ T7] device hsr_slave_0 left promiscuous mode [ 232.616165][ T7] team0 (unregistering): Port device team_slave_1 removed [ 232.627854][ T7] team0 (unregistering): Port device team_slave_0 removed [ 232.639187][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 232.699102][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 232.799780][ T7] bond0 (unregistering): Released all slaves [ 232.982613][ T7] device hsr_slave_1 left promiscuous mode [ 233.036334][ T7] device hsr_slave_0 left promiscuous mode [ 233.105002][ T7] team0 (unregistering): Port device team_slave_1 removed [ 233.119966][ T7] team0 (unregistering): Port device team_slave_0 removed [ 233.132776][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 233.178220][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 233.273133][ T7] bond0 (unregistering): Released all slaves [ 233.403445][T10738] device hsr_slave_0 entered promiscuous mode [ 233.450689][T10738] device hsr_slave_1 entered promiscuous mode [ 233.516144][T10702] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.524300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.532341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.555852][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.564706][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.573496][ T7947] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.580627][ T7947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.588830][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.597922][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.606806][ T7947] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.613897][ T7947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.622338][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.631426][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.640684][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.663499][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.672834][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.681710][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.690384][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.699019][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.707846][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.723743][T10702] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.738995][T10702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.750021][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.758610][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.767206][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.817231][T10702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.839523][T10738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.862816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.878454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.889931][T10738] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.912512][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.923901][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.932935][ T7947] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.940512][ T7947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.962044][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.971612][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.981262][ T7947] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.988329][ T7947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.009779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.018034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.034570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.044700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.054215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.064814][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.074448][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.084868][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.104690][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.113319][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.127283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.141849][T10738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.159627][T10738] 8021q: adding VLAN 0 to HW filter on device batadv0 21:34:51 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='em0)]eth1%e\x00') 21:34:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, 0x0, 0x0) listen(r0, 0x5) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 21:34:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 21:34:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x0, 0x4}}, 0x14) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 21:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 21:34:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, 0x0, 0x0) listen(r0, 0x5) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 21:34:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x414, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) [ 234.296313][T10760] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 21:34:51 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='em0)]eth1%e\x00') 21:34:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, 0x0, 0x0) listen(r0, 0x5) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 21:34:51 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='em0)]eth1%e\x00') 21:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 234.645137][T10778] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 21:34:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b13691cd80c4a2d1920cecb5c4ab5bf9e2f9400f4dc4c4e1797e50953af4a95ff9c4414bf2168f4808eebce00000802000c421fc51c12aeac4e1fb2d7b99c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb300000000ac04f4c4017a10a458f7000000f2400f125200111d54111d00") 21:34:52 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='em0)]eth1%e\x00') 21:34:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, 0x0, 0x0) listen(r0, 0x5) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 21:34:52 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='em0)]eth1%e\x00') [ 235.568653][T10796] IPVS: ftp: loaded support on port[0] = 21 [ 235.824555][T10796] chnl_net:caif_netlink_parms(): no params data found [ 235.901254][T10796] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.908517][T10796] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.916884][T10796] device bridge_slave_0 entered promiscuous mode [ 235.926223][T10796] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.933560][T10796] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.942057][T10796] device bridge_slave_1 entered promiscuous mode [ 235.973011][T10796] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.984460][T10796] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.017606][T10796] team0: Port device team_slave_0 added [ 236.029798][T10796] team0: Port device team_slave_1 added [ 236.143010][T10796] device hsr_slave_0 entered promiscuous mode [ 236.177305][T10796] device hsr_slave_1 entered promiscuous mode [ 236.248800][T10796] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.255934][T10796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.263343][T10796] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.270459][T10796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.321912][T10796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.337616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.347441][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.355548][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.371378][T10796] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.384421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.393542][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.400671][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.433673][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.449447][ T7946] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.457089][ T7946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.475342][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.495910][T10796] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.506911][T10796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.519016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.527390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.537354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.547502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.556142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.565229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.573765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.591072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.607474][T10796] 8021q: adding VLAN 0 to HW filter on device batadv0 21:34:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x0, 0x4}}, 0x14) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 21:34:54 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000680)="994a2ae92cfb964c0f05bf00000020c4a37bf0c5bf41e2e9c422e9aabb3c00000064f3460f1b2800000f383a9e02000000110f4e5bc4a265aa104b2636a00f38091e2fa2631bc421045f4607c421dd589fc4e10bf8b6f67b26a4c4e17f704200530f0f6f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ff3a0065f20f7cd8efc4c3194198ac77000007459d6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000fc4634148f70000c2a0c10b00cca27a0e0fc402712f358f0000000f9f3c6436b266478d0fc401655b007f5b007f78c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd243caca460f2ad0f30f5ea5a9a50000ffff660f79ca5536f347aab03a00a2f1fbfb766208cf") 21:34:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 21:34:54 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='em0)]eth1%e\x00') 21:34:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 21:34:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b13691cd80c4a2d1920cecb5c4ab5bf9e2f9400f4dc4c4e1797e50953af4a95ff9c4414bf2168f4808eebce00000802000c421fc51c12aeac4e1fb2d7b99c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb300000000ac04f4c4017a10a458f7000000f2400f125200111d54111d00") 21:34:54 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000680)="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") 21:34:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 21:34:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x0, 0x4}}, 0x14) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 21:34:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 21:34:54 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000680)="994a2ae92cfb964c0f05bf00000020c4a37bf0c5bf41e2e9c422e9aabb3c00000064f3460f1b2800000f383a9e02000000110f4e5bc4a265aa104b2636a00f38091e2fa2631bc421045f4607c421dd589fc4e10bf8b6f67b26a4c4e17f704200530f0f6f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ff3a0065f20f7cd8efc4c3194198ac77000007459d6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000fc4634148f70000c2a0c10b00cca27a0e0fc402712f358f0000000f9f3c6436b266478d0fc401655b007f5b007f78c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd243caca460f2ad0f30f5ea5a9a50000ffff660f79ca5536f347aab03a00a2f1fbfb766208cf") 21:34:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 21:34:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x0, 0x4}}, 0x14) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 21:34:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 21:34:55 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 21:34:55 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000680)="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") 21:34:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x0, 0x4}}, 0x14) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 21:34:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b13691cd80c4a2d1920cecb5c4ab5bf9e2f9400f4dc4c4e1797e50953af4a95ff9c4414bf2168f4808eebce00000802000c421fc51c12aeac4e1fb2d7b99c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb300000000ac04f4c4017a10a458f7000000f2400f125200111d54111d00") 21:34:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 21:34:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:34:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 21:34:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x0, 0x4}}, 0x14) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 21:34:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x0, {0x0, 0x4}}, 0x14) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 21:34:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 21:34:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 21:34:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 21:34:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab0ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:34:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 21:34:56 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:34:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:34:56 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 21:34:56 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:34:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 21:34:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:34:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:34:56 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 21:34:56 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:34:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 21:34:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab0ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:34:57 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 21:34:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:34:57 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:34:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 21:34:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:34:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab0ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:34:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab0ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:34:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:34:57 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 21:34:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:34:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab0ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:34:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:34:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab0ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:34:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:34:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:34:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:34:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab0ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:35:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab0ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:35:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab0ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:35:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000ab0ec04810000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:35:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 243.404993][ T7] device bridge_slave_1 left promiscuous mode [ 243.424391][ T7] bridge0: port 2(bridge_slave_1) entered disabled state 21:35:00 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 21:35:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 243.511984][ T7] device bridge_slave_0 left promiscuous mode [ 243.518216][ T7] bridge0: port 1(bridge_slave_0) entered disabled state 21:35:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:35:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:35:00 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 21:35:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:01 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 21:35:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:35:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:02 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 21:35:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000300)={@remote}, 0x14) 21:35:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:02 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 21:35:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 21:35:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:02 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 21:35:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 21:35:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 21:35:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000300)={@remote}, 0x14) 21:35:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000300)={@remote}, 0x14) 21:35:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000300)={@remote}, 0x14) 21:35:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046306, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 21:35:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000300)={@remote}, 0x14) 21:35:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000300)={@remote}, 0x14) 21:35:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046306, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 247.943632][ T7] device hsr_slave_1 left promiscuous mode [ 247.986223][ T7] device hsr_slave_0 left promiscuous mode [ 248.026794][ T7] team0 (unregistering): Port device team_slave_1 removed [ 248.039146][ T7] team0 (unregistering): Port device team_slave_0 removed [ 248.052251][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 248.086707][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 248.180288][ T7] bond0 (unregistering): Released all slaves 21:35:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 21:35:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000300)={@remote}, 0x14) 21:35:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000300)={@remote}, 0x14) 21:35:05 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046306, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 21:35:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000300)={@remote}, 0x14) 21:35:05 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046306, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 248.393004][T11072] binder: 11068:11072 got reply transaction with no transaction stack 21:35:05 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046306, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 21:35:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000300)={@remote}, 0x14) 21:35:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002090508ff008dfffdffff2e0a1000000c000100ffff00007d0a00060c000200000022ff02f10b00"], 0x2c}}, 0x0) [ 248.437084][T11072] binder: 11068:11072 transaction failed 29201/-71, size 0-0 line 2900 21:35:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 21:35:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) [ 248.540209][ T7946] binder: undelivered TRANSACTION_ERROR: 29201 21:35:05 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046306, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 248.601536][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:35:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 21:35:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x12, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:35:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d20010001040d707000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 21:35:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002090508ff008dfffdffff2e0a1000000c000100ffff00007d0a00060c000200000022ff02f10b00"], 0x2c}}, 0x0) [ 248.771462][T11101] binder: 11093:11101 got reply transaction with no transaction stack 21:35:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002090508ff008dfffdffff2e0a1000000c000100ffff00007d0a00060c000200000022ff02f10b00"], 0x2c}}, 0x0) [ 248.819721][T11102] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 248.837451][T11101] binder: 11093:11101 transaction failed 29201/-71, size 0-0 line 2900 [ 248.850982][T11102] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 21:35:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x12, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) [ 248.902581][T11109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:35:06 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046306, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 248.951225][T11112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.951459][ T22] binder: undelivered TRANSACTION_ERROR: 29201 21:35:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d20010001040d707000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 21:35:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002090508ff008dfffdffff2e0a1000000c000100ffff00007d0a00060c000200000022ff02f10b00"], 0x2c}}, 0x0) 21:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) [ 249.109337][T11119] binder: 11116:11119 got reply transaction with no transaction stack [ 249.129461][T11121] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 249.140809][T11124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:35:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x12, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:35:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002090508ff008dfffdffff2e0a1000000c000100ffff00007d0a00060c000200000022ff02f10b00"], 0x2c}}, 0x0) [ 249.159786][T11119] binder: 11116:11119 transaction failed 29201/-71, size 0-0 line 2900 [ 249.170225][T11121] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.230628][ T22] binder: undelivered TRANSACTION_ERROR: 29201 21:35:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002090508ff008dfffdffff2e0a1000000c000100ffff00007d0a00060c000200000022ff02f10b00"], 0x2c}}, 0x0) 21:35:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) [ 249.276678][T11130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:35:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d20010001040d707000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 21:35:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x12, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:35:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002090508ff008dfffdffff2e0a1000000c000100ffff00007d0a00060c000200000022ff02f10b00"], 0x2c}}, 0x0) [ 249.407393][T11138] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 249.410429][T11139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.463185][T11138] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.503008][T11144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:35:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d20010001040d707000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 21:35:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) [ 249.821270][T11159] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:35:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x12, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:35:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x12, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:35:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x12, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:35:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x12, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:35:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9c4a2d1920cec80c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f2e48eebce0004d008020000021fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee44180e300730f6b26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fsetxattr$trusted_overlay_origin(r1, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffb) 21:35:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x12, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:35:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000040)={0x71c6, 0x1, {0x3, 0x0, 0x9, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) dup2(r0, r4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x8) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) dup2(r4, r1) 21:35:08 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000001000000000006000000000000000001040000000000e00000010020000000000000000035000000000000000000000000ff00000000030009001cc832700001008200000400000105dec2c01de644b40003000500000000000200423b1d632b010020000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:35:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5456}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x4}]}, 0xcc}, 0x1, 0x0, 0x0, 0x400000000}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:35:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x12, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:35:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000001300)=0x2, 0x0, 0x100000002, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) 21:35:08 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000001000000000006000000000000000001040000000000e00000010020000000000000000035000000000000000000000000ff00000000030009001cc832700001008200000400000105dec2c01de644b40003000500000000000200423b1d632b010020000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:35:08 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000001000000000006000000000000000001040000000000e00000010020000000000000000035000000000000000000000000ff00000000030009001cc832700001008200000400000105dec2c01de644b40003000500000000000200423b1d632b010020000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:35:08 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000001000000000006000000000000000001040000000000e00000010020000000000000000035000000000000000000000000ff00000000030009001cc832700001008200000400000105dec2c01de644b40003000500000000000200423b1d632b010020000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:35:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x801, 0x0, 0x0, {{}, 0x0, 0x4156, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) 21:35:08 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000001000000000006000000000000000001040000000000e00000010020000000000000000035000000000000000000000000ff00000000030009001cc832700001008200000400000105dec2c01de644b40003000500000000000200423b1d632b010020000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:35:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x801, 0x0, 0x0, {{}, 0x0, 0x4156, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) 21:35:08 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000001000000000006000000000000000001040000000000e00000010020000000000000000035000000000000000000000000ff00000000030009001cc832700001008200000400000105dec2c01de644b40003000500000000000200423b1d632b010020000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:35:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9c4a2d1920cec80c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f2e48eebce0004d008020000021fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee44180e300730f6b26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fsetxattr$trusted_overlay_origin(r1, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffb) 21:35:08 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000001000000000006000000000000000001040000000000e00000010020000000000000000035000000000000000000000000ff00000000030009001cc832700001008200000400000105dec2c01de644b40003000500000000000200423b1d632b010020000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:35:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5456}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x4}]}, 0xcc}, 0x1, 0x0, 0x0, 0x400000000}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 21:35:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x801, 0x0, 0x0, {{}, 0x0, 0x4156, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) [ 251.946149][T11228] WARNING: CPU: 0 PID: 11228 at kernel/cgroup/cgroup.c:6008 cgroup_exit+0x51a/0x5d0 [ 251.955716][T11228] Kernel panic - not syncing: panic_on_warn set ... [ 251.962507][T11228] CPU: 0 PID: 11228 Comm: syz-executor.5 Not tainted 5.1.0-next-20190507 #2 [ 251.971177][T11228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.981332][T11228] Call Trace: [ 251.984640][T11228] dump_stack+0x172/0x1f0 [ 251.988977][T11228] ? cgroup_exit+0x430/0x5d0 [ 251.993565][T11228] panic+0x2cb/0x75a [ 251.997467][T11228] ? __warn_printk+0xf3/0xf3 [ 252.002060][T11228] ? cgroup_exit+0x51a/0x5d0 [ 252.006659][T11228] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.012903][T11228] ? __warn.cold+0x5/0x47 [ 252.017239][T11228] ? __warn+0xe8/0x1d0 [ 252.021311][T11228] ? cgroup_exit+0x51a/0x5d0 [ 252.025901][T11228] __warn.cold+0x20/0x47 [ 252.030143][T11228] ? mark_held_locks+0xf0/0xf0 [ 252.034995][T11228] ? cgroup_exit+0x51a/0x5d0 [ 252.039590][T11228] report_bug+0x263/0x2b0 [ 252.043924][T11228] do_error_trap+0x11b/0x200 [ 252.048521][T11228] do_invalid_op+0x37/0x50 [ 252.052939][T11228] ? cgroup_exit+0x51a/0x5d0 [ 252.057530][T11228] invalid_op+0x14/0x20 [ 252.061688][T11228] RIP: 0010:cgroup_exit+0x51a/0x5d0 [ 252.066883][T11228] Code: 00 48 c7 c2 20 7f 6d 87 be d3 01 00 00 48 c7 c7 20 80 6d 87 c6 05 01 93 f1 07 01 e8 fb 03 ed ff e9 b1 fb ff ff e8 96 f9 05 00 <0f> 0b e9 75 fc ff ff e8 8a f9 05 00 48 c7 c2 e0 82 6d 87 be 85 02 [ 252.087276][T11228] RSP: 0018:ffff888090de7a80 EFLAGS: 00010093 [ 252.093356][T11228] RAX: ffff88808fdd4400 RBX: 0000000000000001 RCX: ffffffff816b0b5e [ 252.101346][T11228] RDX: 0000000000000000 RSI: ffffffff816b0eea RDI: 0000000000000001 [ 252.109330][T11228] RBP: ffff888090de7b18 R08: ffff88808fdd4400 R09: ffffed10121bcf3e [ 252.117315][T11228] R10: ffffed10121bcf3d R11: 0000000000000003 R12: ffff88808fdd4400 [ 252.125298][T11228] R13: ffff888095d5b200 R14: ffff888090de7af0 R15: 1ffff110121bcf52 [ 252.133306][T11228] ? cgroup_exit+0x18e/0x5d0 [ 252.137918][T11228] ? cgroup_exit+0x51a/0x5d0 [ 252.142546][T11228] ? cgroup_post_fork+0x540/0x540 [ 252.147585][T11228] do_exit+0x97a/0x2fa0 [ 252.152007][T11228] ? __switch_to_asm+0x40/0x70 [ 252.156795][T11228] ? get_signal+0xa7d/0x2270 [ 252.161413][T11228] ? mm_update_next_owner+0x640/0x640 [ 252.166808][T11228] ? lock_acquire+0x16f/0x3f0 [ 252.171780][T11228] ? _raw_spin_unlock_irq+0x28/0x90 [ 252.177090][T11228] ? get_signal+0xa7d/0x2270 [ 252.181696][T11228] ? _raw_spin_unlock_irq+0x28/0x90 [ 252.186913][T11228] do_group_exit+0x135/0x370 [ 252.191523][T11228] get_signal+0x425/0x2270 [ 252.195967][T11228] do_signal+0x87/0x1900 [ 252.200217][T11228] ? kasan_check_read+0x11/0x20 [ 252.205071][T11228] ? _copy_to_user+0xc9/0x120 [ 252.209770][T11228] ? setup_sigcontext+0x7d0/0x7d0 [ 252.214836][T11228] ? do_syscall_64+0x57e/0x670 [ 252.219615][T11228] ? exit_to_usermode_loop+0x43/0x2c0 [ 252.224993][T11228] ? lockdep_hardirqs_on+0x418/0x5d0 [ 252.230292][T11228] ? trace_hardirqs_on+0x67/0x230 [ 252.235338][T11228] exit_to_usermode_loop+0x244/0x2c0 [ 252.240652][T11228] do_syscall_64+0x57e/0x670 [ 252.245258][T11228] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.251157][T11228] RIP: 0033:0x458da9 [ 252.255059][T11228] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.274674][T11228] RSP: 002b:00007fcd4e5a9c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 252.283096][T11228] RAX: fffffffffffffe00 RBX: 0000000000000006 RCX: 0000000000458da9 [ 252.291065][T11228] RDX: 0000000100000002 RSI: 0000000000000000 RDI: 0000000020001300 [ 252.299030][T11228] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 252.307086][T11228] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd4e5aa6d4 [ 252.315054][T11228] R13: 00000000004bf62a R14: 00000000004d0b00 R15: 00000000ffffffff [ 253.486263][T11228] Shutting down cpus with NMI [ 253.492201][T11228] Kernel Offset: disabled [ 253.496617][T11228] Rebooting in 86400 seconds..