name', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:13 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r2 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r2, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x80640, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x9, 0x202, 0x0, 0x6485, 0x0, 0x7, 0x8, r4}, &(0x7f0000000440)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000480)={r5, 0x5}, 0x8) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000140)={0x8, 0xb4c}) creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r9 = openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r10, 0x4058534c, &(0x7f0000000200)={0x5, 0x9, 0x77, 0x4, 0x8, 0x1}) sendfile(r8, r9, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, r6, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(r12, 0x40806685, &(0x7f0000000680)={0x1, 0x1, 0x1000, 0x42, &(0x7f00000004c0)="d89ce96210e85bb1176bd6b9a6a8e3faf184ed3aaeabe3039dce945b56ba5c3b6ea0287bc6a1bcf545f2924ebbca2644330b6499c09b4e9fe9325df6d75364f6d992", 0xde, 0x0, &(0x7f0000000580)="e895c1939c5c3473c770be3d3c5baa56554662ab3d4bba90ed02615176766bf72bb8076c4b406274e8e387e2501ee9855dcce406e3545030460633cd0e7c149b652b5354513cb0e0a18bd98b8dd65ebcd3ee31a5bffe672e25e9112e4996dcc705298bc3b2947778ae8580b399040fc9bac6421ea59c116ab177764f0ec837bbe11af04e50770860f588a40c05394ecf9fe69122a1c286865c3da377f9365cb0f633aa7004cad4d08420851109883d7b8893c16c6461fea84d82634d5f41d3ba3a9ee282c4bf1d12a7f81fc6da24d0d25e5b98fae21c556c9bbcc7c35add"}) 20:10:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='p\\sixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1105.782155][T27274] 9pnet: Insufficient options for proto=fd [ 1105.813547][T27274] 9pnet: Insufficient options for proto=fd 20:10:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfd%o', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po#ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1106.026369][T27281] 9pnet: Insufficient options for proto=fd [ 1106.056930][T27281] 9pnet: Insufficient options for proto=fd 20:10:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdn%', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1106.304543][T27291] 9pnet: Insufficient options for proto=fd [ 1106.330237][T27291] 9pnet: Insufficient options for proto=fd 20:10:14 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdn\\', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po%ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:14 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r2 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r2, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x80640, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x9, 0x202, 0x0, 0x6485, 0x0, 0x7, 0x8, r4}, &(0x7f0000000440)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000480)={r5, 0x5}, 0x8) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000140)={0x8, 0xb4c}) creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r9 = openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r10, 0x4058534c, &(0x7f0000000200)={0x5, 0x9, 0x77, 0x4, 0x8, 0x1}) sendfile(r8, r9, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, r6, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(r12, 0x40806685, &(0x7f0000000680)={0x1, 0x1, 0x1000, 0x42, &(0x7f00000004c0)="d89ce96210e85bb1176bd6b9a6a8e3faf184ed3aaeabe3039dce945b56ba5c3b6ea0287bc6a1bcf545f2924ebbca2644330b6499c09b4e9fe9325df6d75364f6d992", 0xde, 0x0, &(0x7f0000000580)="e895c1939c5c3473c770be3d3c5baa56554662ab3d4bba90ed02615176766bf72bb8076c4b406274e8e387e2501ee9855dcce406e3545030460633cd0e7c149b652b5354513cb0e0a18bd98b8dd65ebcd3ee31a5bffe672e25e9112e4996dcc705298bc3b2947778ae8580b399040fc9bac6421ea59c116ab177764f0ec837bbe11af04e50770860f588a40c05394ecf9fe69122a1c286865c3da377f9365cb0f633aa7004cad4d08420851109883d7b8893c16c6461fea84d82634d5f41d3ba3a9ee282c4bf1d12a7f81fc6da24d0d25e5b98fae21c556c9bbcc7c35add"}) [ 1106.927876][T27304] 9pnet: Insufficient options for proto=fd [ 1106.950200][T27304] 9pnet: Insufficient options for proto=fd [ 1107.500622][ C1] net_ratelimit: 30 callbacks suppressed [ 1107.500631][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.512145][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1107.740549][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.746502][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1108.140563][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1108.146406][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1108.220577][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1108.226471][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1108.279186][T27313] IPVS: ftp: loaded support on port[0] = 21 [ 1108.375615][T27313] chnl_net:caif_netlink_parms(): no params data found [ 1108.382653][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1108.382714][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1108.427597][T27313] bridge0: port 1(bridge_slave_0) entered blocking state [ 1108.435731][T27313] bridge0: port 1(bridge_slave_0) entered disabled state [ 1108.444134][T27313] device bridge_slave_0 entered promiscuous mode [ 1108.453701][T27313] bridge0: port 2(bridge_slave_1) entered blocking state [ 1108.462320][T27313] bridge0: port 2(bridge_slave_1) entered disabled state [ 1108.470639][T27313] device bridge_slave_1 entered promiscuous mode [ 1108.493579][T27313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1108.505473][T27313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1108.528484][T27313] team0: Port device team_slave_0 added [ 1108.541033][T27313] team0: Port device team_slave_1 added [ 1108.594152][T27313] device hsr_slave_0 entered promiscuous mode [ 1108.650952][T27313] device hsr_slave_1 entered promiscuous mode [ 1108.690648][T27313] debugfs: Directory 'hsr0' with parent '/' already present! [ 1108.714117][T27313] bridge0: port 2(bridge_slave_1) entered blocking state [ 1108.721354][T27313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1108.728633][T27313] bridge0: port 1(bridge_slave_0) entered blocking state [ 1108.735753][T27313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1108.785361][T27313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1108.797846][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1108.807682][T25441] bridge0: port 1(bridge_slave_0) entered disabled state [ 1108.816719][T25441] bridge0: port 2(bridge_slave_1) entered disabled state [ 1108.827073][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1108.841278][T27313] 8021q: adding VLAN 0 to HW filter on device team0 [ 1108.854305][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1108.863523][ T8862] bridge0: port 1(bridge_slave_0) entered blocking state [ 1108.870641][ T8862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1108.895938][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1108.904665][T16516] bridge0: port 2(bridge_slave_1) entered blocking state [ 1108.911768][T16516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1108.920303][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1108.930784][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1108.948337][T27313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1108.959150][T27313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1108.972477][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1108.980226][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1108.988702][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1108.997497][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1109.028583][T27313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1109.037179][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1109.045422][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:10:16 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="55000000180087154703d4dc1c0080930206000000a84309", 0x434}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @rand_addr=0x80000}, {0x306, @remote}, 0x88, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'irlan0\x00'}) 20:10:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po*ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:16 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000080)=0x31, 0x4) r6 = dup2(r3, r4) getsockopt$inet6_tcp_buf(r6, 0x6, 0x21, &(0x7f0000000300)=""/131, &(0x7f00000002c0)=0x83) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000280)=0x7b0a34c751d9d568, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000400)={0x2, 0x70, 0x2, 0x3, 0x81, 0x4, 0x0, 0x1, 0x900, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x6440, 0x100, 0x2, 0x2, 0x6edd67, 0xfffffff8, 0xbe}, r9, 0xc, 0xffffffffffffffff, 0xc) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r13, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="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"], 0x30}}, 0x1000000) sendmsg$TIPC_NL_LINK_SET(r12, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)={0x268, r14, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7363ec19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf703}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xba0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xab24}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x570}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffaa}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r15 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:10:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x7, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:16 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000000140), 0x3}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) io_submit(r4, 0x216, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000000c0)='\f', 0x5c, 0x0, 0x0, 0x2, r7}]) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000012c0)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RWALK(r9, &(0x7f0000001340)=ANY=[@ANYBLOB="640000006f0100070018040000000000b6b6b62e16a732d4657ecb27a3bd3a000000000000040400000005000000000000002004000000060000000000000020000000000400000000000000420400000005000000000000002104000000050000000000"], 0x64) [ 1109.363602][T27331] 9pnet: Insufficient options for proto=fd [ 1109.363986][T27332] tipc: Started in network mode [ 1109.380589][T27332] tipc: Own node identity , cluster identity 4711 [ 1109.412442][T27331] 9pnet: Insufficient options for proto=fd 20:10:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x3c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po+ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1109.683342][T27342] 9pnet: Insufficient options for proto=fd 20:10:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='/osixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po-ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='\\osixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001880)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000001600)=0xe8) setfsuid(0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendmsg$nl_generic(r0, &(0x7f0000001d00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x38000021}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001d40)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="1400000076626f786e6574312f766d6e657431006906cdb996a516a50891882f898127f257a5c7eac7faa399624a72c713f2fbee57dd1186c108000f00", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="446d67f6ff15447011c1317fcace6a19a50ad68a356ba970e89db99adf085c859054e229eaa7f3242717ab40cff745ef2cbb9d6c25d3200ebf797b45ac023de1ac800035000c005c0098030000000000002c631815e103eb5e979c0900a8f31f6a07c2fc062bc038906dc27f119b3925064b614f77d55ded9b328b05e6b05a20f4dd759cbc92984a0f5dce320cda0a58860d9cbfc821442f3f250aedf3e0753e80031a19e62d0c7b7ac80d9de98cd5b862fb3899644031403f96b81fd073e2ef3a000000"], 0x38c}, 0x1, 0x0, 0x0, 0x20800}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000540)={0x2}, 0x4) r5 = syz_open_dev$vbi(0x0, 0x2, 0x2) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) pipe(&(0x7f0000000080)) close(0xffffffffffffffff) r6 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_SET_BLKSIZE(r6, 0xab01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@empty}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0x0) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r9, 0x10c, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) preadv(r9, &(0x7f0000001580)=[{&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000001680)=""/214, 0xd6}, {&(0x7f0000000400)=""/21, 0x15}], 0x5, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r4, r7, 0x0, 0x102000002) 20:10:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po-ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po.ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='p%sixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po-ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1111.727354][T27381] IPVS: ftp: loaded support on port[0] = 21 [ 1111.808212][T27381] chnl_net:caif_netlink_parms(): no params data found [ 1111.845783][T27381] bridge0: port 1(bridge_slave_0) entered blocking state [ 1111.853055][T27381] bridge0: port 1(bridge_slave_0) entered disabled state [ 1111.861328][T27381] device bridge_slave_0 entered promiscuous mode [ 1111.869340][T27381] bridge0: port 2(bridge_slave_1) entered blocking state [ 1111.876552][T27381] bridge0: port 2(bridge_slave_1) entered disabled state [ 1111.884796][T27381] device bridge_slave_1 entered promiscuous mode [ 1111.906833][T27381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1111.917855][T27381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1111.940355][T27381] team0: Port device team_slave_0 added [ 1111.948164][T27381] team0: Port device team_slave_1 added [ 1112.004178][T27381] device hsr_slave_0 entered promiscuous mode [ 1112.050937][T27381] device hsr_slave_1 entered promiscuous mode [ 1112.090673][T27381] debugfs: Directory 'hsr0' with parent '/' already present! [ 1112.110213][T27381] bridge0: port 2(bridge_slave_1) entered blocking state [ 1112.117333][T27381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1112.124711][T27381] bridge0: port 1(bridge_slave_0) entered blocking state [ 1112.131923][T27381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1112.177110][T27381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1112.193787][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1112.207689][ T8862] bridge0: port 1(bridge_slave_0) entered disabled state [ 1112.216114][ T8862] bridge0: port 2(bridge_slave_1) entered disabled state [ 1112.225235][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1112.245856][T27381] 8021q: adding VLAN 0 to HW filter on device team0 [ 1112.256815][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1112.265722][T26934] bridge0: port 1(bridge_slave_0) entered blocking state [ 1112.272844][T26934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1112.290952][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1112.299279][T16516] bridge0: port 2(bridge_slave_1) entered blocking state [ 1112.306395][T16516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1112.321570][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1112.348851][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1112.362603][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1112.381209][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1112.389462][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1112.405169][T27381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1112.428886][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1112.437065][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1112.454704][T27381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1112.503009][T27384] IPVS: ftp: loaded support on port[0] = 21 [ 1112.520550][ C1] net_ratelimit: 40 callbacks suppressed [ 1112.520558][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.526264][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.540902][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.546708][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.640584][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.646519][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:10:20 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 20:10:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po0ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='p\\sixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000800}, r4, 0x0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r5) r6 = socket$inet(0x2, 0x1, 0x0) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet_SIOCGIFNETMASK(r7, 0x891b, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x4e23, @broadcast}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000100)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000000), 0xfea3) recvmmsg(r6, 0x0, 0x0, 0x100, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000ec0)={'security\x00', 0x86, "b4bd6318603506368d0c5a57909eb2778a803c80bad7d52c28e26dd2053dba5241104ae3ec68867f6d14f468a56bdd918bc07910526c1cfbc929272931b7436f3521e2763eb28c9e91aac58a2e0795163b5330f7cb7eea2dd1fcfe71ef3d6a7ec525675da8294b92a1eb8cdd7ff4abcfe64d7de774d15f89edcb1109661949e383a763b08a85"}, &(0x7f0000000f80)=0xaa) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc40, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x2, 0x0, 0x1}}, 0x2e) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x10) [ 1112.700588][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.706414][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.723901][T27384] chnl_net:caif_netlink_parms(): no params data found [ 1112.760566][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.766391][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.929369][T27384] bridge0: port 1(bridge_slave_0) entered blocking state [ 1112.966656][T27384] bridge0: port 1(bridge_slave_0) entered disabled state 20:10:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poAixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po#ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1113.038522][T27384] device bridge_slave_0 entered promiscuous mode [ 1113.047360][T27384] bridge0: port 2(bridge_slave_1) entered blocking state [ 1113.054644][T27384] bridge0: port 2(bridge_slave_1) entered disabled state [ 1113.062906][T27384] device bridge_slave_1 entered promiscuous mode 20:10:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poDixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po%ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poAixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po*ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1113.746310][T27384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1113.803900][T27384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1113.870932][T27384] team0: Port device team_slave_0 added [ 1113.891323][T27384] team0: Port device team_slave_1 added [ 1113.954258][T27384] device hsr_slave_0 entered promiscuous mode [ 1114.021572][T27384] device hsr_slave_1 entered promiscuous mode [ 1114.070696][T27384] debugfs: Directory 'hsr0' with parent '/' already present! [ 1114.166482][T27384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1114.186377][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1114.195112][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1114.207285][T27384] 8021q: adding VLAN 0 to HW filter on device team0 [ 1114.225092][T16527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1114.233830][T16527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1114.248644][T16527] bridge0: port 1(bridge_slave_0) entered blocking state [ 1114.255775][T16527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1114.264495][T16527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1114.276340][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1114.285950][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1114.294556][T26934] bridge0: port 2(bridge_slave_1) entered blocking state [ 1114.301645][T26934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1114.321774][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1114.330379][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1114.339657][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1114.348882][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1114.358063][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1114.367251][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1114.375737][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1114.384967][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1114.396315][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1114.408005][T27384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1114.421608][T27384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1114.429542][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1114.438404][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1114.460895][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1114.468346][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1114.484058][T27384] 8021q: adding VLAN 0 to HW filter on device batadv0 20:10:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poIixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x8000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e23, 0x1}}, 0x10) epoll_create(0x3) r2 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x7, 0x9, 0x3f, 0x9, 0x0, 0xfff, 0x100, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xfffffffffffffe01, 0x8000}, 0x4000, 0x6, 0xfff, 0x9d3d1dc01a81e13c, 0x100, 0xe21e, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x7, 0x1, 0x3, 0x0, 0x0, 0x8, 0x21800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, r2, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 20:10:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x24}, 0x2000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)=0x90) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000040)={r11}, 0x14) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x2, 0x0) r14 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r14, 0x114, 0xa, &(0x7f0000000140)={0xfffffffffffffe6c}, 0xd2) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) preadv(r16, &(0x7f0000000080)=[{&(0x7f0000000400)=""/225, 0xe1}, {&(0x7f0000000500)=""/229, 0xe5}], 0x2, 0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f0000000640)=ANY=[@ANYRES32=r11, @ANYBLOB="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"], &(0x7f0000000000)=0xf4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000300)={r17, @in={{0x2, 0x4e23, @rand_addr=0x7fff}}, [0x9, 0x4, 0x7, 0xe0, 0x0, 0xfffffffffffeffff, 0x3cc25a3d, 0x401, 0x7, 0x4f, 0x2, 0x80, 0x0, 0x4, 0x82]}, &(0x7f0000000040)=0x100) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 20:10:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po+ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:22 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300", 0xa}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df", 0x17}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f0000000180)=[{0x0, 0x3, {0x1, 0xf0, 0x1f843b098ab80cc5}, {}, 0xff, 0xff}, {0x2, 0x2, {0x1, 0xf0, 0x1}, {0x5, 0x1, 0x7}, 0x1, 0xfd}, {0x3, 0x3, {0x0, 0x1, 0x1}, {0x1, 0x1, 0x7}, 0x1, 0x1}, {0x2, 0x1, {0x1, 0x1}, {0x0, 0xf0, 0x1}, 0x1}], 0x80) 20:10:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po-ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poQixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:22 executing program 3: r0 = socket$inet(0x10, 0x80000, 0x40000000000010) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023db58c8e15a2830101faffffff86c43627089068b51ba3a2", 0xffffffc9}], 0x1000013c, 0x0, 0x0, 0xc00e0000}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}]]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_getaddr={0x34, 0x16, 0x10, 0x70bd2d, 0x25dfdbff, {0xa, 0x8, 0x100, 0xfe, r6}, [@IFA_FLAGS={0x8, 0x8, 0x80aad00c30a1659b}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6af386251f5e9fe4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getchain={0x38, 0x66, 0x800, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xfff0, 0xfff1}, {0x7, 0xf}, {0x0, 0xffff}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x6d9dd2db3ab0b1ef}, 0x80) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r8, 0xc4c85512, &(0x7f0000000280)={{0x7, 0x3, 0x101, 0x2, 'syz1\x00', 0x7fff}, 0x1, [0x800, 0x2, 0x3ff, 0x3ff, 0x91, 0x2, 0x4, 0xffff, 0x40, 0x81, 0x0, 0x100, 0x1, 0x2, 0x200, 0xfffffffffffff5d2, 0xf49, 0x100, 0x7, 0x10000, 0x5, 0x8, 0x5, 0x4, 0x4, 0x5, 0xeef, 0xff, 0x6, 0x7, 0xe4e, 0x80000000, 0x5, 0x9, 0x4, 0x2, 0x1, 0x3, 0xffff, 0x3f, 0x81, 0x5, 0x720f, 0xda0, 0x8001, 0x4, 0x0, 0x81e8, 0x8, 0x9, 0xe, 0x8, 0xffff, 0x5, 0x1, 0xdf81, 0xffff, 0x3, 0x4, 0x1, 0xaf, 0x5, 0x19, 0x7, 0x800, 0x40, 0x81, 0x29, 0xc2, 0x1000, 0x1, 0x10000, 0x6, 0x3, 0x101, 0x401, 0x0, 0x1, 0xfffffffffffffffe, 0x1f, 0x7, 0x7f, 0x9, 0x1000, 0x3, 0x7, 0x0, 0x7, 0x101, 0xff, 0x2, 0xfffffffffffff847, 0x1, 0x8, 0xf9b, 0x9, 0x5, 0x6, 0x7, 0x0, 0x9, 0x8, 0x6, 0x3, 0x3, 0x10000, 0x6, 0x867a, 0x5, 0x3, 0x7, 0xff, 0x6, 0x7fff, 0x6, 0x4, 0x5, 0x3, 0x1, 0xfffffffffffeffff, 0x8000, 0x100000000, 0x2, 0x800, 0x3f, 0x0, 0x15, 0x3cc9024e], {r9, r10+10000000}}) 20:10:22 executing program 2: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000015c0)={r1, 0x0, 0x1000, 0x8f, &(0x7f0000000300)="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", &(0x7f0000001300)=""/143, 0x100, 0x0, 0xdd, 0xcc, &(0x7f00000013c0)="a3547b6d4f0ef1d4524a185c46f3c3ae7bd2f78900cdbfb1ef3ffc5f93a6237fece981f62a0fa5e666ed38c5f61ef5685a09d1422f7590d2782a0e8a9770188b453d88b46f295c026e7c0cc5a5e535e881ec9720bb7022d88c3ce4cf760f7fd82d52c3e35af17b995dcf1a741f8e788ccd36c58663b7fbe93e3b71f927e89e095a108ade319b9126677b763582a8d4fcbe994b3c3f7954b169a1b503fada3b52d26672dfb65f49fdb48300cf4e44db6c9da9dd2b45e66f516b8b08e7a4ef5b712211b1726609c9da8b7d02eaf840d2479686d118e25dc6cafb6a5c84bd", &(0x7f00000014c0)="5dfcc093f4021713db1a5512a83d07ebe4318a970ddb6828831a41122ea0723999bcaea818b4426d18730ec674fbae7d9123ef0a705aab5f72229e338a68c12190ad9c3615dbd147e10251a20364a8882d5cb05149f884d01a13ad27adfb5c2cf20a524e11e716a21e49d15e3e0ae6ecdb932406a05042e9f088a6faeabb776f8612c0e5a4f44c4732624bcf57ace950437515f1ec1ada272502a150be35ceb3fa48791968f516cf63816cf46b5244e61fb529ee59b021423103c459e44dda3bf961834b15afdbdc55af1f19"}, 0x40) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002440), 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000000)={0x50000001}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x10) r5 = dup2(r2, r2) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r6, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa4fd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000040}, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 20:10:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poRixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po.ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po0ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poSixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:23 executing program 3: syz_read_part_table(0xa9ffffff00000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) r0 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x14, 0x80000) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000280)={0x0, 0x1, 0x2, [], &(0x7f0000000240)=0x7}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$setsig(0x4203, r2, 0x5, &(0x7f0000000040)={0x2c, 0x1, 0x1}) 20:10:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1115.964926][T27504] loop3: p1 < > p4 [ 1115.995075][T27504] loop3: p4 start 1854537728 is beyond EOD, truncated [ 1116.173184][T27504] loop3: p1 < > p4 [ 1116.201968][T27504] loop3: p4 start 1854537728 is beyond EOD, truncated [ 1116.370870][T27384] __loop_clr_fd: partition scan of loop3 failed (rc=-16) [ 1116.372364][T27520] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1116.440695][ T2516] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1116.456060][ T2516] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1116.466259][ T2516] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1116.477711][ T2516] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1116.486048][ T2516] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1116.496992][ T2516] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1116.513520][ T2515] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1116.524504][ T2515] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1116.533452][ T2515] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1116.544598][ T2515] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1116.566100][ T2515] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1116.577168][ T2515] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1116.590705][ T2516] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1116.601776][ T2516] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1116.613355][ T2515] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1116.624900][ T2515] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1116.640776][ T2515] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1116.651777][ T2515] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1116.660820][ T2515] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1117.740537][ C0] net_ratelimit: 56 callbacks suppressed [ 1117.740545][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.752102][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.806116][T27532] IPVS: ftp: loaded support on port[0] = 21 [ 1117.896248][T27532] chnl_net:caif_netlink_parms(): no params data found [ 1117.900556][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.908803][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.949683][T27532] bridge0: port 1(bridge_slave_0) entered blocking state [ 1117.957039][T27532] bridge0: port 1(bridge_slave_0) entered disabled state [ 1117.965288][T27532] device bridge_slave_0 entered promiscuous mode [ 1117.974091][T27532] bridge0: port 2(bridge_slave_1) entered blocking state [ 1117.982577][T27532] bridge0: port 2(bridge_slave_1) entered disabled state [ 1117.991030][T27532] device bridge_slave_1 entered promiscuous mode [ 1118.019850][T27532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1118.031679][T27532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1118.054441][T27532] team0: Port device team_slave_0 added [ 1118.069066][T27532] team0: Port device team_slave_1 added [ 1118.126215][T27532] device hsr_slave_0 entered promiscuous mode [ 1118.140566][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.146347][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.181078][T27532] device hsr_slave_1 entered promiscuous mode [ 1118.230800][T27532] debugfs: Directory 'hsr0' with parent '/' already present! [ 1118.254421][T27532] bridge0: port 2(bridge_slave_1) entered blocking state [ 1118.262380][T27532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1118.269675][T27532] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.276800][T27532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1118.329744][T27532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1118.346168][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1118.355037][T16516] bridge0: port 1(bridge_slave_0) entered disabled state [ 1118.365807][T16516] bridge0: port 2(bridge_slave_1) entered disabled state [ 1118.375681][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1118.391119][T27532] 8021q: adding VLAN 0 to HW filter on device team0 [ 1118.410041][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1118.418557][T25441] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.425809][T25441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1118.442456][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1118.451708][T16516] bridge0: port 2(bridge_slave_1) entered blocking state [ 1118.458773][T16516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1118.482434][T27532] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1118.493744][T27532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1118.512948][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1118.522260][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1118.530675][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1118.539424][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1118.547807][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.547837][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.562652][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1118.570223][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1118.594401][T26933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1118.602410][T26933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1118.615097][T27532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1118.630511][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.636290][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:10:26 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poTixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poAixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='bdev\x00', 0xffffffffffffffff}, 0x30) ptrace$setsig(0x4203, r7, 0x4, &(0x7f0000000100)={0x2e, 0xfffffffa, 0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SMI(r6, 0xaeb7) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab092506090007000aab08000600000002050093210001", 0xffffff67) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:10:26 executing program 2: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000015c0)={r1, 0x0, 0x1000, 0x8f, &(0x7f0000000300)="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", &(0x7f0000001300)=""/143, 0x100, 0x0, 0xdd, 0xcc, &(0x7f00000013c0)="a3547b6d4f0ef1d4524a185c46f3c3ae7bd2f78900cdbfb1ef3ffc5f93a6237fece981f62a0fa5e666ed38c5f61ef5685a09d1422f7590d2782a0e8a9770188b453d88b46f295c026e7c0cc5a5e535e881ec9720bb7022d88c3ce4cf760f7fd82d52c3e35af17b995dcf1a741f8e788ccd36c58663b7fbe93e3b71f927e89e095a108ade319b9126677b763582a8d4fcbe994b3c3f7954b169a1b503fada3b52d26672dfb65f49fdb48300cf4e44db6c9da9dd2b45e66f516b8b08e7a4ef5b712211b1726609c9da8b7d02eaf840d2479686d118e25dc6cafb6a5c84bd", &(0x7f00000014c0)="5dfcc093f4021713db1a5512a83d07ebe4318a970ddb6828831a41122ea0723999bcaea818b4426d18730ec674fbae7d9123ef0a705aab5f72229e338a68c12190ad9c3615dbd147e10251a20364a8882d5cb05149f884d01a13ad27adfb5c2cf20a524e11e716a21e49d15e3e0ae6ecdb932406a05042e9f088a6faeabb776f8612c0e5a4f44c4732624bcf57ace950437515f1ec1ada272502a150be35ceb3fa48791968f516cf63816cf46b5244e61fb529ee59b021423103c459e44dda3bf961834b15afdbdc55af1f19"}, 0x40) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002440), 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000000)={0x50000001}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x10) r5 = dup2(r2, r2) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r6, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa4fd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000040}, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 20:10:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1118.931955][T27551] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 20:10:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poDixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poVixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poIixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poXixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po\\ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000380)={@loopback, @initdev, 0x0}, &(0x7f00000003c0)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$rxrpc(0x21, 0x2, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c0100001500000026bd7000fddbdf25ff010000000000000000000000000001ff0200000000000000000000000000014e23293f4e240000020080d03c000000", @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="b56b6e00000000000c000f000100000000000000e4000600ac1414bb00000000000000000000000000000000ffffac1414aa4e2000004e2400000a002020000000006c4ffa5f19723f837f5f09ea63bab09f496dd24960d7fbcffed5179095dafd4e26038b78568684bc352b4d1d316c818517e00e4a6c3fce0f025a7d4ad9a82e29727b6ad0870297cc57005cccb537314458dcc43a1f2c7a", @ANYRES32=r8, @ANYRES32=0xee00, @ANYBLOB="000030b0000000000000000000000000000004d432000000ff0100000000000000000000000000010400000000000000030000000000000006000000000000000080ffffffffffff00100000000000008e13000000000000090000000000000005000000000000000000000000000000d9e90000000000000000000000000000a30000000000000000010000080000000400000029bd7000013500000200034073000000000000000c0010000000000000000000"], 0x14c}, 0x1, 0x0, 0x0, 0x800}, 0x2) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 20:10:27 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:10:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000100)}, 0x10) 20:10:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poQixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pobixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:27 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffffd) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 20:10:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pocixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:27 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poRixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='podixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poSixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:28 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) epoll_wait(r0, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x10000000, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r4, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) write$P9_RMKDIR(r1, &(0x7f0000000280)={0x14, 0x49, 0x1, {0x40, 0x0, 0x1}}, 0x14) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pipe(0x0) ftruncate(r6, 0x208200) sendfile(r3, r5, 0x0, 0x8000fffffffe) 20:10:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) pipe(0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10480}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000000)={0x0, 0x100000001, 0xdcaf}) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300090069000000a2e407edab008058280000007d028107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x27d) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x201, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BLKRESETZONE(r9, 0x40101283, &(0x7f0000000140)={0xffffffffffffffbc, 0xfffffffffffffff9}) 20:10:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:10:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pogixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1121.031156][ T23] audit: type=1804 audit(1574626228.431:5285): pid=27630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir742815975/syzkaller.io4AJL/21/bus" dev="sda1" ino=17248 res=1 20:10:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) setxattr$smack_xattr_label(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='security.SMACK64IPIN\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="776c616e305c57504c6d643573756d626465b88bb19750ebe36862be193b0ca8b4cac21e7600"/49], 0x14, 0x1) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc40, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000500)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r3, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 20:10:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poTixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1121.204630][ T23] audit: type=1804 audit(1574626228.431:5286): pid=27630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir742815975/syzkaller.io4AJL/21/bus" dev="sda1" ino=17248 res=1 20:10:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poiixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poVixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1121.836348][ T23] audit: type=1804 audit(1574626229.231:5287): pid=27655 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir742815975/syzkaller.io4AJL/21/bus" dev="sda1" ino=17248 res=1 [ 1121.946882][ T23] audit: type=1804 audit(1574626229.261:5288): pid=27630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir742815975/syzkaller.io4AJL/21/bus" dev="sda1" ino=17248 res=1 [ 1122.780542][ C1] net_ratelimit: 52 callbacks suppressed [ 1122.780549][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.792068][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1122.940584][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.946383][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1123.100635][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1123.106487][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1123.112379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1123.118180][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1123.191190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1123.197034][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1123.259308][T27664] IPVS: ftp: loaded support on port[0] = 21 [ 1123.353326][T27664] chnl_net:caif_netlink_parms(): no params data found [ 1123.389700][T27664] bridge0: port 1(bridge_slave_0) entered blocking state [ 1123.397112][T27664] bridge0: port 1(bridge_slave_0) entered disabled state [ 1123.405253][T27664] device bridge_slave_0 entered promiscuous mode [ 1123.414518][T27664] bridge0: port 2(bridge_slave_1) entered blocking state [ 1123.421726][T27664] bridge0: port 2(bridge_slave_1) entered disabled state [ 1123.429628][T27664] device bridge_slave_1 entered promiscuous mode [ 1123.454532][T27664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1123.465726][T27664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1123.498573][T27664] team0: Port device team_slave_0 added [ 1123.507288][T27664] team0: Port device team_slave_1 added [ 1123.562968][T27664] device hsr_slave_0 entered promiscuous mode [ 1123.610860][T27664] device hsr_slave_1 entered promiscuous mode [ 1123.661098][T27664] debugfs: Directory 'hsr0' with parent '/' already present! [ 1123.683314][T27664] bridge0: port 2(bridge_slave_1) entered blocking state [ 1123.690409][T27664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1123.697866][T27664] bridge0: port 1(bridge_slave_0) entered blocking state [ 1123.704966][T27664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1123.759483][T27664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1123.772812][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1123.783377][T16516] bridge0: port 1(bridge_slave_0) entered disabled state [ 1123.795930][T16516] bridge0: port 2(bridge_slave_1) entered disabled state [ 1123.806601][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1123.820330][T27664] 8021q: adding VLAN 0 to HW filter on device team0 [ 1123.844116][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1123.852927][T16516] bridge0: port 1(bridge_slave_0) entered blocking state [ 1123.860070][T16516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1123.892820][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1123.902915][T16516] bridge0: port 2(bridge_slave_1) entered blocking state [ 1123.909983][T16516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1123.918706][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1123.927955][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1123.945306][T27664] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1123.956222][T27664] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1123.969161][T16527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1123.977895][T16527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1123.987453][T16527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1123.998468][T16527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1124.022541][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1124.029993][T16516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1124.043145][T27664] 8021q: adding VLAN 0 to HW filter on device batadv0 20:10:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, 0x0) fstat(r3, &(0x7f0000000340)) keyctl$chown(0x4, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018eeffffff0007000000000000c75b0baa3cffa55401000003000000008e105c22793d3d04f081bd87a3da93d61a78bb7128639bc6436aaf92fc96fa63ca5f8626ab334fe26d9a39df683d03f32958ecfd7cf1ffa4b29fdc6a4f3c2f667c46d947e6b202c571f97a7314fb02b1c25287cb52addceb9db360cf5b11c405006ad8f75f5fbd83a24fe8707a5c76716f13d1e90722a795c33659e8737a6420ff13f61d99a9226c19e07140d3ba89fd5521c07b15d82d7bc5e5e99bafcf671e1d6c437a8b95db42111fabc2d45615deec14632127a432e24047d3beadd62719d4cfc58bb3a1af6cf1c2f35b44709526b65d014c6a105cfb1cf568aec2726e65d53a462cab695e70fd059dda6c18b595d57b53552296fc747dee09aabdf1002404e50357afbc867608"], 0x0, 0x1c}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:10:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='polixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 20:10:31 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poXixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:31 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x23}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace(0x4208, r0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000440)=""/66, 0x42}], 0x2, &(0x7f0000000580)=""/81, 0x51}}, {{0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001880)=""/217, 0xd9}, {0x0}, {&(0x7f0000001a80)=""/158, 0x9e}], 0x6}}, {{0x0, 0x0, 0x0}, 0x100}], 0x3, 0x10022, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 20:10:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='po\\ixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pooixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000005c0)=0x26c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x74}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000100)={0xfffffffa, 0x49, 0xfff, @local, 'bpq0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xa6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0xb) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000040)=""/63) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r1}, 0x8) 20:10:32 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(r1, r1) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) getsockopt$inet6_dccp_int(r5, 0x21, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:10:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pobixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:32 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xffffffffffff7fff, 0x8) getsockopt(r1, 0x0, 0xce, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 20:10:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='popixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 20:10:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000000)=""/127) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETSF(r1, 0x5437, 0x0) 20:10:32 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000080)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) r3 = socket(0x10, 0x10000000000802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000a", 0x11) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000380)={0x2, &(0x7f0000000180)=""/232, &(0x7f0000000340)=[{0x2, 0x79, 0x20000, &(0x7f00000000c0)=""/121}, {0x3, 0x45, 0x10000, &(0x7f00000002c0)=""/69}]}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:10:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pocixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poqixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1125.813946][T27741] sp0: Synchronizing with TNC 20:10:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pouixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='podixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:33 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='powixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pogixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:33 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/mISDNtimer\x00', 0xc600, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r3, 0x9, &(0x7f0000000000)="96e197214289e4322b3c168d6e5cf2c3f810426268f3dc3efb999e7a6f2dbc78d6a1d1ee4396292cae") pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) 20:10:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 20:10:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x440b, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4ffce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f601000080445d8f244f6be479ffffffffff8756ea7d4865881a000000b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c08"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x1, 0x0) syncfs(r2) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000001b80)={0x0, 0x0, 0xda2, 0x0, &(0x7f0000001a40)}) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) open(&(0x7f0000000440)='./bus\x00', 0x21a000, 0xac) r6 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x1, 0x2) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000003c0)={0x0, 0x4, 0x7ffeffff, 0xffffffff}) io_submit(0x0, 0x0, &(0x7f0000000540)) ftruncate(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xa) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7fff, 0x20800) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001200)=ANY=[@ANYBLOB="2800000014e42067e3710aae14f0eadfe64f1f60e3ebc0e6625e2956c75818a329493fe0ee4f2a165ce38c0412e6dca9e340c01720ea40091effd583291853b09bfedff97c0f60ff9ae3fab0e8919035f2defd90423428c4b4422af6f2d65592810be13ab6294d927fa0c149949ea37071d59276b8ddf5476b980e3b81119f56afd5014f392444451309f0ee7a4aea822919bf54e4b1dfc1eaca1e70c114b8676e1a43d91792c2fb5b35685c6373d4588c467742b4b6", @ANYRES16=0x0], 0x2}}, 0x0) io_submit(r5, 0x6, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf510, 0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x80000001}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000640)="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", 0xbb0, 0xfffffffffffffff9}, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x3, 0xffffffffffffffff, &(0x7f0000001740)="301461d86b22c3543f1b674cfb953f0e28ccde7ebd71010d965f10319bdee4e395fdd7828c25138637795d9801a4d58e21472b2eec3b18c1ce0d48a8e81d85f2eaf569b62f407a0591b76f18f811472e0ed030d8fcf7b7a34e096ff453cf883f8cb6302bc029a78cf289a52f1294a1c33ed253573ebadc805bd8535e0883f3800f407761a03a400161cd58438dd2c7e6c5d7a85cf939cd2d38d766254027fa77", 0xa0, 0x8}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0xff7f, 0xffffffffffffffff, &(0x7f0000001840)="cbfb92a11ec33f3225c4def6e6f7f3a18224b360233505370536dd29c4f206236577334850b8d161774e145c615d9e557a0d6bc2e210a918c369e1a4bc1b89aaa730659d39240315b777724e6ce2d6945d7cc2df4d5dc767c7bac274d687eee7cce6c8a52c7b9e6512e7be14f45cac982cc2d5b7987b6ae0de66e1793817bc4cffa1f3d2e64453979fd55309716bbd01afc23637773660c335dd44416eae713bec5914c2ed22679e191baaa723c5d290823a0bdd112d862e21b001baa648835a3dd02ba6c396047e7ff9cfc244b08592646fd563", 0xd4, 0x1, 0x0, 0x2}, 0x0]) 20:10:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poxixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='(]bdev\x00', r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x260500, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x8, 0x20, 0x0, 0x0, 0x7ff, 0x2000, 0x3004}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x7000) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}, 0x600}], 0x11, 0x0, 0x0) 20:10:34 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poiixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pos%xacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ftruncate(0xffffffffffffffff, 0x8200) 20:10:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pos\\xacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='polixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:35 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x253) socketpair$unix(0x1, 0xca9b0ea6f809395e, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0xb8b529c806cd9b61, 0x160) fcntl$setlease(r4, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/anySast6\x00\xf1a\xad\xb3\xf2\xc7\xf5\x7f\xb5\xf5%\xf3Cj\x169\xca\x0e\x15\xef\xb2=\x92O\x8e,gtIJ\\\x16\xd5~y\xdf\xcb\xee\xcbm\xf8h\xf7\xc6\v\f=\x9a\x16\xbc_h\x10\x13\xc2y\x94\xc4\xc6\x9b\xcb3UT\xd3\x9e\xf9\xa8nF\\W\xe5\x8dq\xf9\xa8k\xdaT\x9f\xc8\xd9\x14\xc8k\xf0\r\xe7\xa9k\x7f\xb2\xbc\v\xdc\xd0\x81\xc6du.\x93\t\xd27\xb9\xb5)\xd4\xe7\x84B\r\xdd\x1eN\aI\x0f#^\xb5\xfd\xde\xb9A\xa5\xad\xd0i@\x80\xd4:\xb7K\x98\xc2\x81\xe6c:7\x94.\xdb\xbf\x9f\x15\xb1c_>G\xb0\x11\xd1\b\xa8\xa6\x9f\xf8\x17zV\x9c4b!$\x01\x00\x00\x00\x00\x00\x00\x00\xdf\xe4\xb1\x05]fHn\x03\x05\xee\x8f\xea\xf1K\xd3x\xac|\xbb\xdfk8U\x1b\x18n\xa2\x13_b\xb8\xe5;_\xc3D\xe3`\x91\x99R#T@m\xccD\xf0\x02\xfa\x89\xf9\xf5\x96;\xa2\xd7V\xd1\x06*\xce\b\xd7%\xa6\xe3Z~%\x10,\xe7\xaf\xbce(%\xa9\xb1\xc8\a\t\x00\x00\x00\x12p\xf0\xba#\x16xF:0\xce\xc7\xa5bK\x02\xfaI\x9f\x1c\xc2\xfa\xb06\xdeF\x9e\xd8\x92|\xf1X8\xc8\xbd\xcf\xb7\xf9%2\v~\xbf\xf4\x1f}\xb5\xf71f\x17\xe2z.\xc386\xe0\x80\xcdZ6\x8a+\x1c\xb52 \xd8\xd9\xd01\xc6\xf2\x01;\xd1\x1739\xcc\xcb\x84C\x92\xb3\xdace\xf2\x17\xaf\xa3U\x80\xfe\xa6\x1f\xde\xebm\xae\xa4\x13\xd0\x92,\xba\x92\x1a|3f\x1et\x87G\xaf\xcf\x11\xa6\x8e\xcc\xf4\"{\x04\x9c\xb9\xc1\xcf\x93\xcf\x02K\x9f\xb0 n\xec\xed_5\x00\f\x96y\x14\x14P9F\x8a\xb3\x9c4\xbcRW\x12j\xc3-_\x93\x00\xd0^\x92\x94k\xa2e\x18\xd3C\xa0\xdb\x94]\x96\xb6\xbf:\xd62\xb6\xb5O\v\xc7\x9b\x18\xb6\xb0`\x98m\xdf\x01\x15k\x95\x814%\x90\x9d8\x9ei\xc4\xfe\xb2e\x7f\a\xfa-&\xb3!q\xb2n\\MV~r\x9e\x15\x02\xd2\xe0\xdfK\xaa\x02# \xe31\xe4\xd9Q\xa3\b\x19\xad\xfb1\xdd?\xc4\xaa\x11\xaa\x88\xa5\xc1\x89\x8ee\x7f') mount$9p_virtio(&(0x7f0000000440)='net/anySast6\x00\xf1a\xad\xb3\xf2\xc7\xf5\x7f\xb5\xf5%\xf3Cj\x169\xca\x0e\x15\xef\xb2=\x92O\x8e,gtIJ\\\x16\xd5~y\xdf\xcb\xee\xcbm\xf8h\xf7\xc6\v\f=\x9a\x16\xbc_h\x10\x13\xc2y\x94\xc4\xc6\x9b\xcb3UT\xd3\x9e\xf9\xa8nF\\W\xe5\x8dq\xf9\xa8k\xdaT\x9f\xc8\xd9\x14\xc8k\xf0\r\xe7\xa9k\x7f\xb2\xbc\v\xdc\xd0\x81\xc6du.\x93\t\xd27\xb9\xb5)\xd4\xe7\x84B\r\xdd\x1eN\aI\x0f#^\xb5\xfd\xde\xb9A\xa5\xad\xd0i@\x80\xd4:\xb7K\x98\xc2\x81\xe6c:7\x94.\xdb\xbf\x9f\x15\xb1c_>G\xb0\x11\xd1\b\xa8\xa6\x9f\xf8\x17zV\x9c4b!$\x01\x00\x00\x00\x00\x00\x00\x00\xdf\xe4\xb1\x05]fHn\x03\x05\xee\x8f\xea\xf1K\xd3x\xac|\xbb\xdfk8U\x1b\x18n\xa2\x13_b\xb8\xe5;_\xc3D\xe3`\x91\x99R#T@m\xccD\xf0\x02\xfa\x89\xf9\xf5\x96;\xa2\xd7V\xd1\x06*\xce\b\xd7%\xa6\xe3Z~%\x10,\xe7\xaf\xbce(%\xa9\xb1\xc8\a\t\x00\x00\x00\x12p\xf0\xba#\x16xF:0\xce\xc7\xa5bK\x02\xfaI\x9f\x1c\xc2\xfa\xb06\xdeF\x9e\xd8\x92|\xf1X8\xc8\xbd\xcf\xb7\xf9%2\v~\xbf\xf4\x1f}\xb5\xf71f\x17\xe2z.\xc386\xe0\x80\xcdZ6\x8a+\x1c\xb52 \xd8\xd9\xd01\xc6\xf2\x01;\xd1\x1739\xcc\xcb\x84C\x92\xb3\xdace\xf2\x17\xaf\xa3U\x80\xfe\xa6\x1f\xde\xebm\xae\xa4\x13\xd0\x92,\xba\x92\x1a|3f\x1et\x87G\xaf\xcf\x11\xa6\x8e\xcc\xf4\"{\x04\x9c\xb9\xc1\xcf\x93\xcf\x02K\x9f\xb0 n\xec\xed_5\x00\f\x96y\x14\x14P9F\x8a\xb3\x9c4\xbcRW\x12j\xc3-_\x93\x00\xd0^\x92\x94k\xa2e\x18\xd3C\xa0\xdb\x94]\x96\xb6\xbf:\xd62\xb6\xb5O\v\xc7\x9b\x18\xb6\xb0`\x98m\xdf\x01\x15k\x95\x814%\x90\x9d8\x9ei\xc4\xfe\xb2e\x7f\a\xfa-&\xb3!q\xb2n\\MV~r\x9e\x15\x02\xd2\xe0\xdfK\xaa\x02# \xe31\xe4\xd9Q\xa3\b\x19\xad\xfb1\xdd?\xc4\xaa\x11\xaa\x88\xa5\xc1\x89\x8ee\x7f', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2000, &(0x7f0000000680)={'trans=virtio,', {[{@noextend='noextend'}, {@posixacl='posixacl'}, {@loose='loose'}, {@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}, {@msize={'msize', 0x3d, 0xfffffffffffff133}}, {@nodevmap='nodevmap'}, {@cache_none='cache=none'}, {@cache_loose='cache=loose'}, {@msize={'msize', 0x3d, 0x8}}], [{@subj_user={'subj_user'}}]}}) fcntl$setlease(r4, 0x400, 0x2) 20:10:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posi%acl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pooixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1128.140587][ C0] net_ratelimit: 64 callbacks suppressed [ 1128.140595][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.152095][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.304770][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.312074][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.540504][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.540621][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.546344][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.552046][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:10:36 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posiwacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='popixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:36 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1f, 0x40006) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+10000}, {r3, r4/1000+30000}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='../4\x00') setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000180)=0xffff, 0x4) [ 1128.941228][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.947058][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:10:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posix\\cl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poqixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ftruncate(0xffffffffffffffff, 0x8200) 20:10:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pouixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x0, 0xbb18d9033f323230, 0x0) r2 = dup2(0xffffffffffffffff, r1) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(r11, &(0x7f00000004c0)={0x0, 0x205, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="f834e6976efd510f037dd086dfd63381d6c9c3f7019dfa84c126784f0e681928b0715c0ba4fe11ba2d4ae99c4da88da6f1a8b473a56e4e2b7eaa30d5924e7c59211b0f41acb335b075e06a3aeb9a760940126bc2184671826bd1f59227a12816aee644bf8d706edeb3c8aa52c18dad4084d92e74b6d0b1b0cd0bf9500fe1fe7b29a7c8ca3c2799", @ANYBLOB="ca4cc4a46d59d227322896e1bad9ddcbe56e39534a904f94fd0587602cb87e63702f4cc2014f0f9af713f7bbf8b7181a7eb1bb6518c4df3c2e81d97c51c2e8ce0cf8f28a024a3f5effd74858673e1024940e2ae4eb4046acf0177d3e8b31d24a4725f96eebbd9aaf75d0233d2909ce88c8ce40e65907b148c60c7386667fe3190687115defb07b1f5941a726cd9de26a850f7d8906c29dc0a555427c8e17fbab08f104e4a5e1", @ANYRES64, @ANYBLOB="7b09868ab808699111c087ed2351839976cef9e229168a5c529fe4ea24a9a3f6e6c992054b617e4b525f892128", @ANYBLOB="4172fd401d4c71e1ba00e4abc86bd8e9576564bf60a0a08b3a3627a17a6c96154e675f50159a6507fc81fad1513660b548906235986bee88dc410e3507f52dd4fe3198e67b23058929110f8ae917f32ad825548f0c34860348764fb2e08ae5b7e3677611c099df4bd8fddd6962c960638d8e8c705d9ff765edee8db2599b60f205a0718c51db858356d682e3ebbca0c1fa6fbf31e6fc2f32da35e1fb70b5703f04bad1bfd602a7736275ba130c84e9dc90a95feb8bf9d63adbddb514eb0d281e2df9b47c6086f879aa9fed7f59d36e1e76f44d38a83d9ff7fd89c17e9db6d400bcf719848cfa9ee628a74d55"]}, 0x1, 0x0, 0x0, 0x408d4}, 0x4000086) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r15, 0x2283, &(0x7f0000000200)=0x3b) r16 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0xff, 0x400) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) r19 = getegid() setfsgid(r19) write$FUSE_ATTR(r16, &(0x7f00000003c0)={0x78, 0xfffffffffffffffe, 0x1, {0xb2db, 0x10000, 0x0, {0x6, 0x4, 0x80000001, 0x1, 0x7, 0x834, 0x67b19ccd, 0x80000000, 0x8, 0x10000, 0x9da1, r18, r19, 0x3, 0x3000000}}}, 0x78) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x40834) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r20 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r20, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 20:10:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac#'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:37 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ftruncate(0xffffffffffffffff, 0x8200) 20:10:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='powixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:37 executing program 0: unshare(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac%'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1130.195021][T27895] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:10:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac*'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='poxixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ftruncate(0xffffffffffffffff, 0x8200) 20:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac+'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pos%xacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac-'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:38 executing program 3: chdir(0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60800, 0x808118c46a8cec36) sendfile(r4, r5, &(0x7f0000000080)=0x9, 0x3) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 20:10:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pos\\xacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac.'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1131.264578][ T23] audit: type=1804 audit(1574626238.661:5289): pid=27933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir980544373/syzkaller.36wxeg/14/file0" dev="sda1" ino=16593 res=1 [ 1131.972037][ T23] audit: type=1804 audit(1574626239.371:5290): pid=27943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir980544373/syzkaller.36wxeg/14/file0" dev="sda1" ino=16593 res=1 [ 1133.180514][ C1] net_ratelimit: 52 callbacks suppressed [ 1133.180523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.192047][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.340528][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.346330][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.500548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.506806][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.512915][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.518660][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.531108][T16290] tipc: TX() has been purged, node left! [ 1133.590603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.596436][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.694116][T16290] tipc: TX() has been purged, node left! [ 1133.854170][T27951] IPVS: ftp: loaded support on port[0] = 21 [ 1133.870599][T16290] tipc: TX() has been purged, node left! [ 1133.922821][T16290] tipc: TX() has been purged, node left! [ 1133.928791][T16290] tipc: TX() has been purged, node left! [ 1133.951602][T16290] tipc: TX() has been purged, node left! [ 1134.021119][T16290] tipc: TX() has been purged, node left! [ 1134.027121][T16290] tipc: TX() has been purged, node left! [ 1134.074904][T27951] chnl_net:caif_netlink_parms(): no params data found [ 1136.874656][T27951] bridge0: port 1(bridge_slave_0) entered blocking state [ 1136.881952][T27951] bridge0: port 1(bridge_slave_0) entered disabled state [ 1136.900582][T27951] device bridge_slave_0 entered promiscuous mode [ 1136.922031][T27951] bridge0: port 2(bridge_slave_1) entered blocking state [ 1136.929180][T27951] bridge0: port 2(bridge_slave_1) entered disabled state [ 1136.937819][T27951] device bridge_slave_1 entered promiscuous mode [ 1136.966174][T27951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1136.978080][T27951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1137.013884][T27951] team0: Port device team_slave_0 added [ 1137.022342][T27951] team0: Port device team_slave_1 added [ 1137.093982][T27951] device hsr_slave_0 entered promiscuous mode [ 1137.150957][T27951] device hsr_slave_1 entered promiscuous mode [ 1137.190510][T27951] debugfs: Directory 'hsr0' with parent '/' already present! [ 1137.345382][T27951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1137.384304][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1137.403949][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1137.421547][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1137.443556][T27951] 8021q: adding VLAN 0 to HW filter on device team0 [ 1137.468087][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1137.487133][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1137.507207][T27947] bridge0: port 1(bridge_slave_0) entered blocking state [ 1137.514360][T27947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1137.572689][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1137.590814][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1137.602189][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1137.621008][ T2982] bridge0: port 2(bridge_slave_1) entered blocking state [ 1137.628119][ T2982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1137.682269][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1137.701299][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1137.737386][T27951] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1137.760521][T27951] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1137.782717][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1137.792000][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1137.816625][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1137.841824][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1137.879703][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1137.887420][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1137.931056][T27951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1138.261049][ C1] net_ratelimit: 64 callbacks suppressed [ 1138.261073][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.273707][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:10:45 executing program 0: unshare(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac0'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posi%acl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='pos\\xacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1138.549047][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.555058][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:10:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacL'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1138.700565][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.706418][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:10:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:10:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posiwacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacX'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1138.940570][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.940777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.946421][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1138.952400][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:10:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posix\\cl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac\\'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:10:47 executing program 0: unshare(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:10:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl', 0x7}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac#'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac%'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:47 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl', 0x3c}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'\afltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:10:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac*'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:48 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000001c0)="f053f6e8d5430c5aa7c9d0b43ef027fc5284bd24943f60ae89a4801ac7b486f514c9a1718cf8f828f56340763a5f4501629f3f35b0dfe26b22fe264ccc4d3147a130f01a09dc453508025333ace895808e7929a2e5a56c5a1017623b535ad42920077e50bf7d80aacd15a723ca8da7cfb2a2eb28823aef3404ed52704d9dfc40eda62377bf26fcc74825e2179f27bf4a9816196974c6225c19318d0198319a9b6485af8de1f866ce35ed4a1d", 0xac) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x1, 0x2, [0x2, 0x6]}, 0xc) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000280)={0xeb, 0x0, 0x10000, 0x100}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f00000002c0)={0x10000, r5}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:10:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Afltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:48 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) 20:10:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac+'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1140.939840][T28037] EXT4-fs (loop2): bad geometry: block count 580964351930795064 exceeds size of device (9216 blocks) 20:10:48 executing program 3: 20:10:48 executing program 2: 20:10:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1143.500603][ C1] net_ratelimit: 55 callbacks suppressed [ 1143.500610][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.512136][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1143.522736][T28076] IPVS: ftp: loaded support on port[0] = 21 [ 1143.580550][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.580592][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1143.627480][T28076] chnl_net:caif_netlink_parms(): no params data found [ 1143.670171][T28076] bridge0: port 1(bridge_slave_0) entered blocking state [ 1143.677438][T28076] bridge0: port 1(bridge_slave_0) entered disabled state [ 1143.685769][T28076] device bridge_slave_0 entered promiscuous mode [ 1143.694563][T28076] bridge0: port 2(bridge_slave_1) entered blocking state [ 1143.701993][T28076] bridge0: port 2(bridge_slave_1) entered disabled state [ 1143.709865][T28076] device bridge_slave_1 entered promiscuous mode [ 1143.735231][T28076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1143.744419][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.744480][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1143.759217][T28076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1143.795372][T28076] team0: Port device team_slave_0 added [ 1143.803715][T28076] team0: Port device team_slave_1 added [ 1143.865397][T28076] device hsr_slave_0 entered promiscuous mode [ 1143.900535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.906421][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1143.912259][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.918014][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1143.925867][T28076] device hsr_slave_1 entered promiscuous mode [ 1143.990518][T28076] debugfs: Directory 'hsr0' with parent '/' already present! [ 1144.014931][T28076] bridge0: port 2(bridge_slave_1) entered blocking state [ 1144.022145][T28076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1144.029525][T28076] bridge0: port 1(bridge_slave_0) entered blocking state [ 1144.036657][T28076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1144.088644][T28076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1144.103108][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1144.113144][ T8846] bridge0: port 1(bridge_slave_0) entered disabled state [ 1144.122093][ T8846] bridge0: port 2(bridge_slave_1) entered disabled state [ 1144.132038][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1144.151185][T28076] 8021q: adding VLAN 0 to HW filter on device team0 [ 1144.170904][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1144.179295][T27947] bridge0: port 1(bridge_slave_0) entered blocking state [ 1144.186430][T27947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1144.963779][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1144.980169][ T2982] bridge0: port 2(bridge_slave_1) entered blocking state [ 1144.987393][ T2982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1145.000549][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1145.011918][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1145.041048][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1145.050111][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1145.058615][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1145.067516][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1145.082339][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1145.090787][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1145.098986][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1145.107655][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1145.116362][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1145.127319][T28076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1145.156160][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1145.164013][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1145.176056][T28076] 8021q: adding VLAN 0 to HW filter on device batadv0 20:10:53 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:10:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac-'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:53 executing program 2: 20:10:53 executing program 3: 20:10:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Ifltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:53 executing program 3: 20:10:53 executing program 2: 20:10:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac.'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:53 executing program 3: 20:10:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Qfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:53 executing program 2: 20:10:53 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:53 executing program 3: 20:10:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac0'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:53 executing program 2: 20:10:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Rfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:10:54 executing program 2: 20:10:54 executing program 3: 20:10:54 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacL'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:54 executing program 3: 20:10:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Sfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:54 executing program 2: 20:10:54 executing program 2: 20:10:54 executing program 3: 20:10:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacX'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Tfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:55 executing program 3: 20:10:55 executing program 2: 20:10:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Vfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1148.620565][ C1] net_ratelimit: 74 callbacks suppressed [ 1148.620574][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1148.632022][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1148.940568][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1148.946404][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1149.096329][T28174] IPVS: ftp: loaded support on port[0] = 21 [ 1149.110550][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1149.116337][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1149.191748][T28174] chnl_net:caif_netlink_parms(): no params data found [ 1149.226208][T28174] bridge0: port 1(bridge_slave_0) entered blocking state [ 1149.233597][T28174] bridge0: port 1(bridge_slave_0) entered disabled state [ 1149.241844][T28174] device bridge_slave_0 entered promiscuous mode [ 1149.249883][T28174] bridge0: port 2(bridge_slave_1) entered blocking state [ 1149.261998][T28174] bridge0: port 2(bridge_slave_1) entered disabled state [ 1149.269830][T28174] device bridge_slave_1 entered promiscuous mode [ 1149.296780][T28174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1149.307993][T28174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1149.334329][T28174] team0: Port device team_slave_0 added [ 1149.340584][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1149.340774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1149.346344][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1149.352095][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1149.365983][T28174] team0: Port device team_slave_1 added [ 1149.444219][T28174] device hsr_slave_0 entered promiscuous mode [ 1149.490986][T28174] device hsr_slave_1 entered promiscuous mode [ 1149.540659][T28174] debugfs: Directory 'hsr0' with parent '/' already present! [ 1149.563027][T28174] bridge0: port 2(bridge_slave_1) entered blocking state [ 1149.570103][T28174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1149.577661][T28174] bridge0: port 1(bridge_slave_0) entered blocking state [ 1149.584765][T28174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1149.650219][T28174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1149.667326][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1149.677256][T26934] bridge0: port 1(bridge_slave_0) entered disabled state [ 1149.686363][T26934] bridge0: port 2(bridge_slave_1) entered disabled state [ 1149.696185][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1149.712206][T28174] 8021q: adding VLAN 0 to HW filter on device team0 [ 1149.728026][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1149.736792][T27947] bridge0: port 1(bridge_slave_0) entered blocking state [ 1149.743900][T27947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1149.756368][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1149.773745][T26934] bridge0: port 2(bridge_slave_1) entered blocking state [ 1149.780975][T26934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1149.807482][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1149.816832][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1149.841649][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1149.863428][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1149.876995][T28174] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1149.890341][T28174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1150.684926][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1150.720688][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1150.728270][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1150.746731][T28174] 8021q: adding VLAN 0 to HW filter on device batadv0 20:10:58 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:10:58 executing program 2: 20:10:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac\\'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:58 executing program 3: 20:10:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'\\fltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:58 executing program 3: 20:10:58 executing program 2: 20:10:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'bfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl', 0x7}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:59 executing program 3: 20:10:59 executing program 2: 20:10:59 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:10:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:10:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000005c0)={0x0, 0x1, 0x6, @remote}, 0x10) arch_prctl$ARCH_SET_GS(0x1001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xd) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 20:10:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'gfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:59 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/42, 0x2a) read$FUSE(r0, &(0x7f00000001c0), 0x1000) 20:10:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl', 0x3c}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'\afltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:10:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'kfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:10:59 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Afltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'qfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'sfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1153.901170][ C1] net_ratelimit: 66 callbacks suppressed [ 1153.901178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1153.912670][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1153.918472][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1153.924254][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:11:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'ufltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x800802, 0x0) r2 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fstatfs(r2, &(0x7f0000002340)=""/4096) 20:11:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffe, 0x3) 20:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Ifltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1153.980540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1153.986394][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1154.141601][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1154.148180][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:11:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:11:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1154.300523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1154.306349][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:11:01 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'wfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Qfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Rfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1154.824904][T28312] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:11:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'d%ltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Sfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:02 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Tfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'d.ltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixac*'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'Vfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'d/ltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:03 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ftruncate(0xffffffffffffffff, 0x8200) 20:11:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'\\fltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'d\\ltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'bfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df#tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:03 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'gfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df%tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'kfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df*tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ftruncate(0xffffffffffffffff, 0x8200) 20:11:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'qfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df+tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x1, 0x2, 0x0, 0x17, 0x0, 0x6, 0x2502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x5, @perf_config_ext={0x8, 0x3}, 0x4, 0x6911, 0x20, 0x2, 0xc63, 0x6, 0x9}, r1, 0x4, 0xffffffffffffffff, 0x8) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009f40000001d85687f0000000400ff7e22000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99", 0x46}], 0x1}, 0x0) 20:11:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df-tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:05 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'sfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1158.514109][T28431] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df.tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1158.614462][T28431] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'ufltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:06 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@remote}, &(0x7f00000000c0)=0x14) bind$inet(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x80000) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x4) preadv(0xffffffffffffffff, 0x0, 0x18c, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x400880, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df0tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1159.021262][ C1] net_ratelimit: 76 callbacks suppressed [ 1159.021270][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.032761][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:11:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'wfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xffffff8b) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r2, r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400001, 0x0) 20:11:06 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000001440)=ANY=[@ANYBLOB="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"]) ioctl$KVM_IRQ_LINE(r7, 0x4008ae61, &(0x7f0000000100)={0xb9, 0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r10, 0xc0106418, &(0x7f0000000380)={0x1, 0x3cc, 0x3, 0x9, 0xbf9d65c0bcac2ed, 0x400}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet6_opts(r12, 0x29, 0x36, &(0x7f0000000280)=""/65, &(0x7f0000000040)=0x41) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r14 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r13) r15 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r16 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r15) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r16, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x8, r15, r16) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r14, &(0x7f0000001640)='4\xfa\x11d\x06\xea\xf1\x11I\xc5\x8cC\xa8;\xd3\x16%\x82\x02R\x87q\xb0\xc6\xa9\f\xbf@\xc9\xb8\xcb\x05\xb9\xaf]Y\xca\x04\x12\xab\xa6J8\xbfQ{\xec&/\x8c\a\b\xe4\x04\xb9z\xca\xe9=\xd0\xa3W\x99\x84L\x90t\xa5\xb6`qZ\x9fI\xa9\x1aD\x93)\xfc\xe9\xce\xa0\x86\xd5\xfd\xdd \xda\t{>c\xe7\xfbf\xc1\xde\xec\\\x8dk)\x9c\xda-\x15\xc9\xefc\xddzN^<\\\xad\xf9\x88\'\xde-\xa8\xe3\xc2;\b\x91)VC', &(0x7f0000001700)=@builtin='builtin_trusted\x00') keyctl$link(0x8, r13, r14) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r13, 0x56, 0x1000}, 0x0, &(0x7f0000000300)="e4b4e05bedf52c6c7025de4e65892ea4fe36527ca6b27cb6307ee322df88e842480c165ac125ef76f5c0f72854b73214331c16fc73b32ca74a7a8faecd95d806134d79896b7038ca770aa3028df3df6141063ca7519a", &(0x7f0000000440)="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") [ 1159.342916][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.348746][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfLtgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'d%ltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1159.500530][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.506374][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:11:06 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpid() r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x2ac, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x1}, 0x14}, 0x1, 0xf000}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xd912c32a37ff077d, &(0x7f0000000040)=0x80000000, 0x4) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ptrace$pokeuser(0x6, 0x0, 0x4, 0x7) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) [ 1159.740501][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.741039][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.746308][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1159.752351][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:11:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00\xf4\xff\x02\x00', 0xffffffffffffff31) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0xfffffc41, &(0x7f0000000180)=[{&(0x7f0000000080)="d5a8464a", 0x4}], 0x1}}], 0x4000000000002c4, 0x0) 20:11:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfXtgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'d.ltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2042, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000000)={0x22, 0xfffffffffffffff5, 0x0, {{0x0, 0x0, 0x0, 0x8, 0x0, 0x0, {0x0, 0xf2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xa0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000280)={0xfffffffa, 0xb, 0x4, 0x1, {}, {0x2, 0x0, 0x8, 0x6c, 0x81, 0x6d, "e64449e9"}, 0x5, 0x1, @fd=r5, 0x4}) r7 = fcntl$dupfd(r1, 0x406, r6) r8 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x3, 0x10000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x6, 0xa4}, 0x8, 0x7f, 0x10001, 0x7, 0x1000, 0x4f3, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3, 0xfe, 0x4, 0x20, 0x0, 0x6, 0x12000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffff01, 0x0, @perf_config_ext={0xa6, 0x10001}, 0x1000, 0x40, 0x4, 0x7, 0xfffffffffffffffe, 0x6, 0x5a88}, 0xffffffffffffffff, 0xd, r8, 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r7, 0x4004556e, 0x4) preadv(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/44, 0x2c}], 0x1, 0x0) 20:11:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00\xf4\xff\x02\x00', 0xffffffffffffff31) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0xfffffc41, &(0x7f0000000180)=[{&(0x7f0000000080)="d5a8464a", 0x4}], 0x1}}], 0x4000000000002c4, 0x0) 20:11:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'d/ltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df\\tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x30306, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000400)) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="98f0ffffff000000001000000001000401030000"], 0x10) write$binfmt_script(r2, &(0x7f00000004c0)={'#! ', './file0', [{0x20, '#\xf6-:em0'}], 0xa, "b165d83db5de0d03b87ae437205ff834dcfa50f12cdee3fb25b0b957d4be342a9278b9df1d2e22f9d17f9058938783e2a10f2705718b45e61a1e02c95bc4178d9f02f6f7937573f575676075abc2d478292a01305947be3c8919543577758eebb00614fbe8c471ce73bf03ca1549caea034eb58443cde0b757149be7afbf2e1155902800a0e457a51efb82133d32b625d5870ffdb6d040a4dc6da76f1959c48c8b16f2105298c2bb6ed1e4aae72c09397f0cd4e3265055bd346da18b68d85d9ede5b770cb1a672a78fba7f1de4"}, 0xe0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'trusted[+'}, {0x20, '/'}, {0x20, '-trusted-lo}'}, {0x20, '{&}wlan0\x00'}, {0x20, '#\xf6-:em0'}, {}, {}, {0x20, 'system'}], 0xa, "e95fef60e7ca5d2d6a68c2a515ebe8c0f4b8c12b7c6fad8952cf2a9003a97301056a8821cce60c0c51cb468edf2f1dc0ce9e2e60d1081fd6dfe8dd0131ed9d851f7e3c83bbf77f1e5e990d01aa82e3558e74c142ae257dfa42b1b8927fd1c6eb90cbcf0a570621626a095c1c7057b61f9750be90e8a87da4904f318bc6f18c6249c9b12bbed768798808e74d"}, 0xcb) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) r5 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000380)={0x5, &(0x7f00000001c0)=[{0x4, 0x6}, {0xff, 0x1}, {0x7fff, 0x2}, {0x5, 0xc000}, {0x40, 0x4}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 20:11:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'d\\ltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:09 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfl%gid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df#tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:09 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x1, @remote}, 0x1c) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x51ea809d148a581a, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400001) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = inotify_init() inotify_rm_watch(r2, 0x0) sendmsg$nl_generic(r1, 0x0, 0x24001040) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x1298faf7, 0x105080) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f00000003c0)=0x1) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="58000000000000001401000009000000000000000000000010c28755e1d45adc60b1efd9bf5a3e579476c95a6004c14571b77bcc", @ANYPTR=&(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00'/56], 0x58}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd00", 0xd) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0xb) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f000001", 0x24) preadv(r6, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/206, 0xce}, {&(0x7f00000004c0)=""/146, 0x92}, {&(0x7f0000000580)=""/202, 0xca}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x4, 0x6) sendto$inet(r5, &(0x7f0000000640), 0x10, 0x24000033, 0x0, 0xfc91) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 20:11:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2042, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000000)={0x22, 0xfffffffffffffff5, 0x0, {{0x0, 0x0, 0x0, 0x8, 0x0, 0x0, {0x0, 0xf2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xa0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000280)={0xfffffffa, 0xb, 0x4, 0x1, {}, {0x2, 0x0, 0x8, 0x6c, 0x81, 0x6d, "e64449e9"}, 0x5, 0x1, @fd=r5, 0x4}) r7 = fcntl$dupfd(r1, 0x406, r6) r8 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x3, 0x10000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x6, 0xa4}, 0x8, 0x7f, 0x10001, 0x7, 0x1000, 0x4f3, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3, 0xfe, 0x4, 0x20, 0x0, 0x6, 0x12000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffff01, 0x0, @perf_config_ext={0xa6, 0x10001}, 0x1000, 0x40, 0x4, 0x7, 0xfffffffffffffffe, 0x6, 0x5a88}, 0xffffffffffffffff, 0xd, r8, 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r7, 0x4004556e, 0x4) preadv(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/44, 0x2c}], 0x1, 0x0) 20:11:09 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="e78910bcb74a5212447514000000", @ANYRES16=r3, @ANYBLOB="7f1a00000000000000000c000000"], 0x14}}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, 0x0) creat(0x0, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x41, 0x0) getresuid(&(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000340)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000400)={{{@in=@local, @in=@local, 0x4e24, 0x5, 0x4e23, 0x3, 0xa, 0x10, 0x80, 0x5c, r5, r7}, {0xd9, 0xffff, 0x6, 0x107, 0x4, 0x0, 0x2, 0xb84c}, {0x4, 0x200, 0xffffffffffffffff, 0x3}, 0x10000, 0x6e6bb2, 0x2, 0x2, 0x2}, {{@in=@multicast1, 0x4d6, 0xff}, 0xa, @in=@multicast2, 0x3503, 0x0, 0x0, 0xe4, 0x710, 0x4, 0x1000}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) close(r4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r9, 0x0, 0x41, &(0x7f0000000500)={'filter\x00', 0x51, "7fda6e3956b2ed84da4728e3110001c88bc8544f69dca205e3cbd4541db316ed331978d8782ff6022c95bbd6e173af2825fba98e181def9cdc063b398c7d7d3299b64f423101b77a99dcfa6d214cbec823"}, &(0x7f0000000380)=0x75) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000040)={0x0, [0x5, 0x8, 0x65, 0x8, 0x9, 0x3, 0x20, 0x80, 0x3, 0x6, 0x100, 0x400, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x101, 0x2f, 0x8, 0x7ff, 0x5, 0x0, 0x0, 0x5, 0x7, 0x7fff, 0x4, 0x6, 0x2, 0x6, 0x3, 0x0, 0x0, 0x0, 0x62, 0x9, 0x101, 0x7, 0x1, 0x317, 0x9, 0x1f], 0x2}) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x1) 20:11:09 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) r0 = socket(0x1, 0x80e, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = fcntl$dupfd(r0, 0x605, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000000)={0x0, 0xb2e6, 0x1807, 0x38b666bc716d37f3}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) 20:11:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df%tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfl\\gid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltg%d'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1162.343674][T28573] IPVS: ftp: loaded support on port[0] = 21 20:11:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df*tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1162.538948][T28574] IPVS: ftp: loaded support on port[0] = 21 20:11:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltg\\d'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df+tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgi\a'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df-tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1164.300538][ C1] net_ratelimit: 63 callbacks suppressed [ 1164.300546][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1164.312059][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1164.317861][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1164.323735][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1164.380523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1164.386356][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1164.540535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1164.546410][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1164.609059][T28618] IPVS: ftp: loaded support on port[0] = 21 [ 1164.710557][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1164.716418][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1164.734490][T28618] chnl_net:caif_netlink_parms(): no params data found [ 1164.772823][T28618] bridge0: port 1(bridge_slave_0) entered blocking state [ 1164.779984][T28618] bridge0: port 1(bridge_slave_0) entered disabled state [ 1164.789914][T28618] device bridge_slave_0 entered promiscuous mode [ 1164.798793][T28618] bridge0: port 2(bridge_slave_1) entered blocking state [ 1164.806010][T28618] bridge0: port 2(bridge_slave_1) entered disabled state [ 1164.826418][T28618] device bridge_slave_1 entered promiscuous mode [ 1164.866384][T28618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1164.878017][T28618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1164.911602][T28618] team0: Port device team_slave_0 added [ 1164.918793][T28618] team0: Port device team_slave_1 added [ 1164.962971][T28618] device hsr_slave_0 entered promiscuous mode [ 1165.011186][T28618] device hsr_slave_1 entered promiscuous mode [ 1165.050541][T28618] debugfs: Directory 'hsr0' with parent '/' already present! [ 1165.114851][T28618] bridge0: port 2(bridge_slave_1) entered blocking state [ 1165.122014][T28618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1165.129372][T28618] bridge0: port 1(bridge_slave_0) entered blocking state [ 1165.136482][T28618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1165.199207][T28618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1165.218133][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1165.234872][T27947] bridge0: port 1(bridge_slave_0) entered disabled state [ 1165.253641][T27947] bridge0: port 2(bridge_slave_1) entered disabled state [ 1165.284908][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1165.314538][T28618] 8021q: adding VLAN 0 to HW filter on device team0 [ 1165.352428][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1165.361476][T27947] bridge0: port 1(bridge_slave_0) entered blocking state [ 1165.368593][T27947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1165.387684][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1165.397061][ T2982] bridge0: port 2(bridge_slave_1) entered blocking state [ 1165.404208][ T2982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1165.442314][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1165.461200][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1165.469450][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1165.498903][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1165.514878][T28618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1165.528326][T28618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1165.539009][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1165.565954][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1165.575347][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1165.590138][T28618] 8021q: adding VLAN 0 to HW filter on device batadv0 20:11:13 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000440)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='resize=0x']) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) [ 1165.864349][T16290] device bridge_slave_1 left promiscuous mode [ 1165.871372][T28630] REISERFS warning (device loop2): super-6507 reiserfs_parse_options: bad value 0x for -oresize [ 1165.871372][T28630] [ 1165.910717][T16290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1165.974266][T16290] device bridge_slave_0 left promiscuous mode [ 1165.983142][T16290] bridge0: port 1(bridge_slave_0) entered disabled state [ 1166.043412][T16290] device bridge_slave_1 left promiscuous mode [ 1166.049643][T16290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1166.132173][T16290] device bridge_slave_0 left promiscuous mode [ 1166.138468][T16290] bridge0: port 1(bridge_slave_0) entered disabled state [ 1166.150915][T28635] REISERFS warning (device loop2): reiserfs_fill_super: Cannot allocate commit workqueue [ 1166.193163][T16290] device bridge_slave_1 left promiscuous mode [ 1166.203340][T16290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1166.273166][T16290] device bridge_slave_0 left promiscuous mode [ 1166.279387][T16290] bridge0: port 1(bridge_slave_0) entered disabled state [ 1166.323427][T16290] device bridge_slave_1 left promiscuous mode [ 1166.329694][T16290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1166.391905][T16290] device bridge_slave_0 left promiscuous mode [ 1166.398352][T16290] bridge0: port 1(bridge_slave_0) entered disabled state [ 1166.454765][T16290] device bridge_slave_1 left promiscuous mode [ 1166.468948][T16290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1166.521997][T16290] device bridge_slave_0 left promiscuous mode [ 1166.528236][T16290] bridge0: port 1(bridge_slave_0) entered disabled state [ 1166.563116][T16290] device bridge_slave_1 left promiscuous mode [ 1166.569348][T16290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1166.621917][T16290] device bridge_slave_0 left promiscuous mode [ 1166.628220][T16290] bridge0: port 1(bridge_slave_0) entered disabled state [ 1166.688413][T16290] device bridge_slave_1 left promiscuous mode [ 1166.694760][T16290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1166.742303][T16290] device bridge_slave_0 left promiscuous mode [ 1166.748533][T16290] bridge0: port 1(bridge_slave_0) entered disabled state [ 1166.802998][T16290] device bridge_slave_1 left promiscuous mode [ 1166.809234][T16290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1166.851698][T16290] device bridge_slave_0 left promiscuous mode [ 1166.857887][T16290] bridge0: port 1(bridge_slave_0) entered disabled state [ 1169.420505][ C1] net_ratelimit: 68 callbacks suppressed [ 1169.420513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1169.431989][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1170.060524][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1170.066356][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1170.140568][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1170.146370][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1170.541316][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1170.547184][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1170.620513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1170.626320][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1174.700549][ C1] net_ratelimit: 32 callbacks suppressed [ 1174.700558][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1174.712035][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1174.780703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1174.786509][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1175.180538][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1175.186357][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1175.192233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1175.198066][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1175.260524][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1175.266355][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1179.820512][ C1] net_ratelimit: 38 callbacks suppressed [ 1179.820523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1179.831993][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1180.460536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1180.466373][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1180.540591][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1180.546550][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1180.940546][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1180.946364][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1181.020512][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1181.026332][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1185.100536][ C1] net_ratelimit: 32 callbacks suppressed [ 1185.100545][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1185.112125][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1185.180508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1185.186334][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1185.580520][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1185.586345][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1185.592196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1185.597948][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1185.660524][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1185.666343][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1189.212166][T16290] device hsr_slave_0 left promiscuous mode [ 1189.250712][T16290] device hsr_slave_1 left promiscuous mode [ 1189.312337][T16290] team0 (unregistering): Port device team_slave_1 removed [ 1189.328227][T16290] team0 (unregistering): Port device team_slave_0 removed [ 1189.342636][T16290] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1189.409709][T16290] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1189.559719][T16290] bond0 (unregistering): Released all slaves [ 1189.781834][T16290] device hsr_slave_0 left promiscuous mode [ 1189.820825][T16290] device hsr_slave_1 left promiscuous mode [ 1189.880306][T16290] team0 (unregistering): Port device team_slave_1 removed [ 1189.897011][T16290] team0 (unregistering): Port device team_slave_0 removed [ 1189.912233][T16290] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1189.946161][T16290] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1190.127868][T16290] bond0 (unregistering): Released all slaves [ 1190.220532][ C1] net_ratelimit: 38 callbacks suppressed [ 1190.220540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1190.232016][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1190.321361][T16290] device hsr_slave_0 left promiscuous mode [ 1190.370665][T16290] device hsr_slave_1 left promiscuous mode [ 1190.440565][T16290] team0 (unregistering): Port device team_slave_1 removed [ 1190.454843][T16290] team0 (unregistering): Port device team_slave_0 removed [ 1190.475211][T16290] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1190.539590][T16290] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1190.666641][T16290] bond0 (unregistering): Released all slaves [ 1190.851352][T16290] device hsr_slave_0 left promiscuous mode [ 1190.870577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1190.876392][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1190.890636][T16290] device hsr_slave_1 left promiscuous mode [ 1190.940616][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1190.946426][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1190.972591][T16290] team0 (unregistering): Port device team_slave_1 removed [ 1190.989093][T16290] team0 (unregistering): Port device team_slave_0 removed [ 1191.003632][T16290] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1191.089386][T16290] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1191.238812][T16290] bond0 (unregistering): Released all slaves [ 1191.340582][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1191.346936][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1191.420542][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1191.426335][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1191.461903][T16290] device hsr_slave_0 left promiscuous mode [ 1191.501881][T16290] device hsr_slave_1 left promiscuous mode [ 1191.577494][T16290] team0 (unregistering): Port device team_slave_1 removed [ 1191.595482][T16290] team0 (unregistering): Port device team_slave_0 removed [ 1191.610647][T16290] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1191.658223][T16290] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1191.835995][T16290] bond0 (unregistering): Released all slaves [ 1192.001253][T16290] device hsr_slave_0 left promiscuous mode [ 1192.050776][T16290] device hsr_slave_1 left promiscuous mode [ 1192.105372][T16290] team0 (unregistering): Port device team_slave_1 removed [ 1192.118756][T16290] team0 (unregistering): Port device team_slave_0 removed [ 1192.132378][T16290] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1192.195606][T16290] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1192.361239][T16290] bond0 (unregistering): Released all slaves [ 1192.571500][T16290] device hsr_slave_0 left promiscuous mode [ 1192.620709][T16290] device hsr_slave_1 left promiscuous mode [ 1192.690338][T16290] team0 (unregistering): Port device team_slave_1 removed [ 1192.707643][T16290] team0 (unregistering): Port device team_slave_0 removed [ 1192.724535][T16290] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1192.778249][T16290] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1192.916453][T16290] bond0 (unregistering): Released all slaves [ 1193.121141][T16290] device hsr_slave_0 left promiscuous mode [ 1193.150809][T16290] device hsr_slave_1 left promiscuous mode [ 1193.220159][T16290] team0 (unregistering): Port device team_slave_1 removed [ 1193.238374][T16290] team0 (unregistering): Port device team_slave_0 removed [ 1193.254742][T16290] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1193.308487][T16290] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1193.477526][T16290] bond0 (unregistering): Released all slaves 20:11:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb07fd71d3f6b7fcb8be72e99075fa88128276bb0f3bede3bea327a386a1df7724f1b48838b2c4552a9e7916ac071c9744f7a1670fdddf6565acc2f2c", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:11:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df.tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:41 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x12) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x101, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000180)) getegid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0xffffffffffffff7f) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x31, &(0x7f00000004c0)=0xffffffff, 0x4) statx(r0, &(0x7f0000000380)='./file0\x00', 0x300, 0x20, &(0x7f00000003c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/84, 0x54}], 0x1, &(0x7f0000000300)=""/42, 0x2a}, 0x20) 20:11:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiA'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:41 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiD'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df0tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4048ae9b, &(0x7f0000000400)=ANY=[@ANYBLOB="8fe2dfea"]) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r1, @ANYRES64=0x0, @ANYPTR64], @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYPTR, @ANYRESOCT, @ANYRESDEC], @ANYRESOCT=r6], @ANYRES16, @ANYRESDEC, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES64], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB="5b46afb692c3812122ba7336343c245d563be0319ba419a5653a0ec6ee062beef63b04498cbad437d71a7318e80f2697748370cb9e66a85927e959ce42368c7d1fb0d981988af24eac7574e22f11b54c9ee278e70e418b012814731a87e72d84293dd91b8cbe7cc69ffe4594ca0fee67b5284911", @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYRES16]], 0x30) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0xc21d78a1341c1311, &(0x7f0000000380)=""/130, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="7cb7d50c62265f3e9d0375861d12053a0b"], 0x11) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xd3a94f358c14e8b3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB='|'], 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000080)={{0x3, 0x0, @descriptor="13f5a249d84b0bfd"}}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[@timestamp], 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1e, 0x50, 0xffffffffffffffff, 0x51bce000) 20:11:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiI'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfLtgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1195.500746][ C1] net_ratelimit: 32 callbacks suppressed [ 1195.500755][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1195.512389][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1195.580508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1195.586311][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1195.980828][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1195.986654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1195.992609][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1195.998359][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1196.060517][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1196.066332][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1196.928863][T28697] IPVS: ftp: loaded support on port[0] = 21 [ 1197.040746][T28697] chnl_net:caif_netlink_parms(): no params data found [ 1197.080353][T28697] bridge0: port 1(bridge_slave_0) entered blocking state [ 1197.087588][T28697] bridge0: port 1(bridge_slave_0) entered disabled state [ 1197.095952][T28697] device bridge_slave_0 entered promiscuous mode [ 1197.110558][T28697] bridge0: port 2(bridge_slave_1) entered blocking state [ 1197.117741][T28697] bridge0: port 2(bridge_slave_1) entered disabled state [ 1197.126077][T28697] device bridge_slave_1 entered promiscuous mode [ 1197.161662][T28697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1197.175337][T28697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1197.202472][T28697] team0: Port device team_slave_0 added [ 1197.211199][T28697] team0: Port device team_slave_1 added [ 1197.287819][T28697] device hsr_slave_0 entered promiscuous mode [ 1197.340935][T28697] device hsr_slave_1 entered promiscuous mode [ 1197.395111][T28697] bridge0: port 2(bridge_slave_1) entered blocking state [ 1197.402316][T28697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1197.409637][T28697] bridge0: port 1(bridge_slave_0) entered blocking state [ 1197.416760][T28697] bridge0: port 1(bridge_slave_0) entered forwarding state 20:11:44 executing program 3: pipe(&(0x7f0000000100)) r0 = socket(0x11, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:11:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiQ'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfXtgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiD'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1197.482270][T28697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1197.497241][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1197.509683][ T8850] bridge0: port 1(bridge_slave_0) entered disabled state [ 1197.524414][ T8850] bridge0: port 2(bridge_slave_1) entered disabled state [ 1197.608514][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1197.684073][T28697] 8021q: adding VLAN 0 to HW filter on device team0 [ 1197.807790][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1197.830217][T25441] bridge0: port 1(bridge_slave_0) entered blocking state [ 1197.837416][T25441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1197.942383][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1197.983247][T26934] bridge0: port 2(bridge_slave_1) entered blocking state [ 1197.990372][T26934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1198.010977][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1198.047758][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1198.056233][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1198.071643][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1198.084820][T28697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1198.097257][T28697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1198.106618][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1198.115661][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1198.142680][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1198.150171][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1198.164916][T28697] 8021q: adding VLAN 0 to HW filter on device batadv0 20:11:45 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiR'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'df\\tgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiD'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:45 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c65302053454736000a21875856187d984ade3d6a209c113b9b88b849c9e6f0d452ebf41f"], 0x2c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) socket(0x2, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x9c2d996dff9c1c0f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0, 0x3}, 0x8600}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x19) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x1, 0x20004c) 20:11:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000500)='team_slave_1\x00', 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x101040) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1ff, 0x2080) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) 20:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$midi(0x0, 0x859, 0x50404) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000040)={0x39, 0x6, 0x0, {0x1, 0x0, 0x10, 0x0, 'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}}, 0x39) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x1, 0x3}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:11:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfl%gid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiS'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiT'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfl\\gid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1198.884622][T28747] kvm: pic: non byte read [ 1198.892359][T28747] kvm: pic: non byte write [ 1198.900347][T28747] kvm: pic: non byte read [ 1198.922224][T28747] kvm: pic: non byte write [ 1198.940377][T28747] kvm: pic: non byte read [ 1198.951914][T28747] kvm: pic: non byte write [ 1198.958732][T28747] kvm: pic: non byte read [ 1199.001798][T28747] kvm: pic: non byte write [ 1199.007740][T28747] kvm: pic: non byte read [ 1199.022902][T28747] kvm: pic: non byte write [ 1199.033518][T28747] kvm: pic: non byte read [ 1199.044496][T28747] kvm: pic: non byte write [ 1199.057370][T28747] kvm: pic: non byte read [ 1199.069571][T28747] kvm: pic: non byte write [ 1199.083682][T28747] kvm: pic: non byte read [ 1199.093477][T28747] kvm: pic: non byte write [ 1199.106649][T28747] kvm: pic: non byte read [ 1199.118843][T28747] kvm: pic: non byte write [ 1199.131720][T28747] kvm: pic: non byte read [ 1199.142609][T28747] kvm: pic: non byte write 20:11:46 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltg%d'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiV'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @dev, @null, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote, @bcast]}, 0x40) 20:11:47 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000280)=0x100) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200500, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000180)='./bus\x00', 0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETA(r4, 0x5406, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x3}}, 0xa) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000001c0)=0x3f, &(0x7f0000000240)=0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r5 = socket$inet(0x2, 0x1, 0x96) dup3(r5, 0xffffffffffffffff, 0x0) 20:11:47 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgi\\'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltg\\d'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0xffffffffffffffff, &(0x7f0000000000)) [ 1199.975662][T28793] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 20:11:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgi\a'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgib'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1200.040901][T28793] File: /root/syzkaller-testdir980544373/syzkaller.36wxeg/47/bus PID: 28793 Comm: syz-executor.3 20:11:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836", 0x8, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 20:11:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgig'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) pipe2$9p(0x0, 0x0) 20:11:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiA'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1200.621039][ C1] net_ratelimit: 46 callbacks suppressed [ 1200.621047][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1200.632543][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1200.638370][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1200.644193][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:11:48 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffec7) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xd}, 0x20, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) [ 1201.260652][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1201.266752][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1201.340532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1201.346486][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1201.740542][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1201.746413][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1202.478076][T28849] IPVS: ftp: loaded support on port[0] = 21 [ 1202.594731][T28849] chnl_net:caif_netlink_parms(): no params data found [ 1202.638773][T28849] bridge0: port 1(bridge_slave_0) entered blocking state [ 1202.646034][T28849] bridge0: port 1(bridge_slave_0) entered disabled state [ 1202.654122][T28849] device bridge_slave_0 entered promiscuous mode [ 1202.663066][T28849] bridge0: port 2(bridge_slave_1) entered blocking state [ 1202.670243][T28849] bridge0: port 2(bridge_slave_1) entered disabled state [ 1202.678949][T28849] device bridge_slave_1 entered promiscuous mode [ 1202.703768][T28849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1202.715225][T28849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1202.746265][T28849] team0: Port device team_slave_0 added [ 1202.754319][T28849] team0: Port device team_slave_1 added [ 1202.844248][T28849] device hsr_slave_0 entered promiscuous mode [ 1202.911040][T28849] device hsr_slave_1 entered promiscuous mode [ 1202.950528][T28849] debugfs: Directory 'hsr0' with parent '/' already present! [ 1202.974031][T28849] bridge0: port 2(bridge_slave_1) entered blocking state [ 1202.981185][T28849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1202.988603][T28849] bridge0: port 1(bridge_slave_0) entered blocking state [ 1202.996352][T28849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1203.063687][T28849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1203.078961][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1203.089948][T25441] bridge0: port 1(bridge_slave_0) entered disabled state [ 1203.098364][T25441] bridge0: port 2(bridge_slave_1) entered disabled state [ 1203.115033][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1203.130013][T28849] 8021q: adding VLAN 0 to HW filter on device team0 [ 1203.153378][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1203.162116][ T8850] bridge0: port 1(bridge_slave_0) entered blocking state [ 1203.169189][ T8850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1203.181652][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1203.190103][T25441] bridge0: port 2(bridge_slave_1) entered blocking state [ 1203.197211][T25441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1203.226290][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1203.236094][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1203.252125][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1203.271511][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1203.279895][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1203.297290][T28849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1203.318496][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1203.326949][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1203.342047][T28849] 8021q: adding VLAN 0 to HW filter on device batadv0 20:11:50 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgik'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiD'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:50 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000280)=0x100) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200500, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000180)='./bus\x00', 0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TCSETA(r5, 0x5406, 0x0) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x3}}, 0xa) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f00000001c0)=0x3f, &(0x7f0000000240)=0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r6 = socket$inet(0x2, 0x1, 0x96) dup3(r6, 0xffffffffffffffff, 0x0) 20:11:50 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffec7) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xd}, 0x20, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) [ 1203.713846][T28870] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1203.755340][T28870] File: /root/syzkaller-testdir742815975/syzkaller.io4AJL/66/bus PID: 28870 Comm: syz-executor.2 20:11:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiI'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiq'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiQ'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgis'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:51 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffec7) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xd}, 0x20, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cc, 0x1a0ffffffff) 20:11:51 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000280)=0x100) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200500, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000180)='./bus\x00', 0x5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TCSETA(r5, 0x5406, 0x0) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x3}}, 0xa) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f00000001c0)=0x3f, &(0x7f0000000240)=0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r6 = socket$inet(0x2, 0x1, 0x96) dup3(r6, 0xffffffffffffffff, 0x0) [ 1204.824504][T28909] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1204.876063][T28909] File: /root/syzkaller-testdir742815975/syzkaller.io4AJL/67/bus PID: 28909 Comm: syz-executor.2 20:11:52 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiu'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiR'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiw'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:52 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiS'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}, 0x7}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) fgetxattr(r2, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000000200)=""/158, 0x218ca74554e13eae) 20:11:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiT'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0xfffff002, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) bind$alg(0xffffffffffffffff, 0x0, 0x0) 20:11:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000014000702000000000000000002ff00060001000000000000", @ANYRES32], 0x24c}}, 0x0) [ 1205.780571][T28957] misc userio: The device must be registered before sending interrupts 20:11:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiV'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1205.823446][T28959] misc userio: The device must be registered before sending interrupts [ 1205.830876][ C1] net_ratelimit: 46 callbacks suppressed [ 1205.830884][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1205.843203][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:11:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') read(r2, 0x0, 0x1b4) [ 1205.900625][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1205.906478][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:11:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000200)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) [ 1205.981208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1205.987555][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:11:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) [ 1206.381601][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1206.387437][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1206.393313][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1206.399097][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1207.757179][T28986] IPVS: ftp: loaded support on port[0] = 21 [ 1207.856888][T28986] chnl_net:caif_netlink_parms(): no params data found [ 1207.899217][T28986] bridge0: port 1(bridge_slave_0) entered blocking state [ 1207.912721][T28986] bridge0: port 1(bridge_slave_0) entered disabled state [ 1207.921213][T28986] device bridge_slave_0 entered promiscuous mode [ 1207.929623][T28986] bridge0: port 2(bridge_slave_1) entered blocking state [ 1207.936965][T28986] bridge0: port 2(bridge_slave_1) entered disabled state [ 1207.945326][T28986] device bridge_slave_1 entered promiscuous mode [ 1207.972360][T28986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1207.984420][T28986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1208.009619][T28986] team0: Port device team_slave_0 added [ 1208.017562][T28986] team0: Port device team_slave_1 added [ 1208.076588][T28986] device hsr_slave_0 entered promiscuous mode [ 1208.131010][T28986] device hsr_slave_1 entered promiscuous mode [ 1208.160662][T28986] debugfs: Directory 'hsr0' with parent '/' already present! [ 1208.184259][T28986] bridge0: port 2(bridge_slave_1) entered blocking state [ 1208.191466][T28986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1208.198824][T28986] bridge0: port 1(bridge_slave_0) entered blocking state [ 1208.205955][T28986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1208.271577][T28986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1208.287721][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1208.297529][T25441] bridge0: port 1(bridge_slave_0) entered disabled state [ 1208.307496][T25441] bridge0: port 2(bridge_slave_1) entered disabled state [ 1208.317640][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1208.331740][T28986] 8021q: adding VLAN 0 to HW filter on device team0 [ 1208.352730][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1208.361858][ T2982] bridge0: port 1(bridge_slave_0) entered blocking state [ 1208.368916][ T2982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1208.393446][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1208.401985][T27947] bridge0: port 2(bridge_slave_1) entered blocking state [ 1208.409024][T27947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1208.417625][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1208.428403][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1208.444027][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1208.468194][T28986] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1208.486358][T28986] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1208.499506][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1208.508781][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1208.532924][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1208.540797][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1208.548275][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1208.559171][T28986] 8021q: adding VLAN 0 to HW filter on device batadv0 20:11:56 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}, 0x3c}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgi\\'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:56 executing program 2: 20:11:56 executing program 3: 20:11:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:56 executing program 3: 20:11:56 executing program 2: 20:11:56 executing program 2: 20:11:56 executing program 3: 20:11:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgib'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'\\fid', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:57 executing program 2: 20:11:57 executing program 3: 20:11:57 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgig'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'a%id', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:57 executing program 2: 20:11:57 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:11:57 executing program 3: 20:11:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgik'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:57 executing program 2: 20:11:57 executing program 2: 20:11:57 executing program 3: 20:11:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'a.id', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:11:57 executing program 3: 20:11:57 executing program 2: 20:11:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiq'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:11:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:11:58 executing program 3: [ 1210.860762][ C1] net_ratelimit: 54 callbacks suppressed [ 1210.860770][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1210.872348][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1211.020953][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1211.027405][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1211.034236][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1211.040447][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1211.047280][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1211.053573][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1211.670544][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1211.676404][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1212.496757][T29078] IPVS: ftp: loaded support on port[0] = 21 [ 1212.580788][T29078] chnl_net:caif_netlink_parms(): no params data found [ 1212.618887][T29078] bridge0: port 1(bridge_slave_0) entered blocking state [ 1212.626521][T29078] bridge0: port 1(bridge_slave_0) entered disabled state [ 1212.637040][T29078] device bridge_slave_0 entered promiscuous mode [ 1212.645905][T29078] bridge0: port 2(bridge_slave_1) entered blocking state [ 1212.653409][T29078] bridge0: port 2(bridge_slave_1) entered disabled state [ 1212.661924][T29078] device bridge_slave_1 entered promiscuous mode [ 1212.691857][T29078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1212.704414][T29078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1212.739969][T29078] team0: Port device team_slave_0 added [ 1212.757210][T29078] team0: Port device team_slave_1 added [ 1212.815157][T29078] device hsr_slave_0 entered promiscuous mode [ 1212.870962][T29078] device hsr_slave_1 entered promiscuous mode [ 1212.930569][T29078] debugfs: Directory 'hsr0' with parent '/' already present! [ 1212.954310][T29078] bridge0: port 2(bridge_slave_1) entered blocking state [ 1212.961445][T29078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1212.968730][T29078] bridge0: port 1(bridge_slave_0) entered blocking state [ 1212.975843][T29078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1213.040356][T29078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1213.063668][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1213.073616][T26934] bridge0: port 1(bridge_slave_0) entered disabled state [ 1213.082190][T26934] bridge0: port 2(bridge_slave_1) entered disabled state [ 1213.092811][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1213.111271][T29078] 8021q: adding VLAN 0 to HW filter on device team0 [ 1213.126475][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1213.135951][T26934] bridge0: port 1(bridge_slave_0) entered blocking state [ 1213.143121][T26934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1213.161829][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1213.170334][T26934] bridge0: port 2(bridge_slave_1) entered blocking state [ 1213.177467][T26934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1213.197444][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1213.218626][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1213.228361][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1213.237370][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1213.252622][T29078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1213.265482][T29078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1213.280064][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1213.303840][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1213.311702][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1213.339005][T29078] 8021q: adding VLAN 0 to HW filter on device batadv0 20:12:01 executing program 3: 20:12:01 executing program 2: 20:12:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'a/id', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgis'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:01 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:01 executing program 3: 20:12:01 executing program 2: 20:12:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiu'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:01 executing program 3: 20:12:01 executing program 2: 20:12:01 executing program 3: 20:12:01 executing program 2: 20:12:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'a\\id', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgiw'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:01 executing program 3: 20:12:02 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:02 executing program 2: 20:12:02 executing program 3: 20:12:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}, 0x7}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'af%d', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:02 executing program 2: 20:12:02 executing program 3: 20:12:02 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:02 executing program 2: 20:12:02 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='@vmnet0&:.?system\x8a\x7f%wlan1/!\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x2, 0xb, 0x8c011, r0, 0x0) 20:12:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'af\\d', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:02 executing program 2: 20:12:03 executing program 2: 20:12:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}, 0x3c}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:03 executing program 2: [ 1215.900549][ C1] net_ratelimit: 58 callbacks suppressed [ 1215.900557][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1215.912083][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afi\a', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:03 executing program 2: [ 1216.230516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1216.236349][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:03 executing program 2: [ 1216.309070][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1216.314921][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1216.380577][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1216.386478][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1216.780547][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1216.786364][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1217.923909][T29187] IPVS: ftp: loaded support on port[0] = 21 [ 1218.029612][T29187] chnl_net:caif_netlink_parms(): no params data found [ 1218.073385][T29187] bridge0: port 1(bridge_slave_0) entered blocking state [ 1218.088964][T29187] bridge0: port 1(bridge_slave_0) entered disabled state [ 1218.097044][T29187] device bridge_slave_0 entered promiscuous mode [ 1218.107112][T29187] bridge0: port 2(bridge_slave_1) entered blocking state [ 1218.114387][T29187] bridge0: port 2(bridge_slave_1) entered disabled state [ 1218.122832][T29187] device bridge_slave_1 entered promiscuous mode [ 1218.152098][T29187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1218.164380][T29187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1218.196319][T29187] team0: Port device team_slave_0 added [ 1218.207411][T29187] team0: Port device team_slave_1 added [ 1218.264379][T29187] device hsr_slave_0 entered promiscuous mode [ 1218.311033][T29187] device hsr_slave_1 entered promiscuous mode [ 1218.350577][T29187] debugfs: Directory 'hsr0' with parent '/' already present! [ 1218.385843][T29187] bridge0: port 2(bridge_slave_1) entered blocking state [ 1218.392984][T29187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1218.400302][T29187] bridge0: port 1(bridge_slave_0) entered blocking state [ 1218.407547][T29187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1218.468917][T29187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1218.488382][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1218.499575][T26934] bridge0: port 1(bridge_slave_0) entered disabled state [ 1218.508933][T26934] bridge0: port 2(bridge_slave_1) entered disabled state [ 1218.519245][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1218.534121][T29187] 8021q: adding VLAN 0 to HW filter on device team0 [ 1218.550285][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1218.565375][T26934] bridge0: port 1(bridge_slave_0) entered blocking state [ 1218.572516][T26934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1218.595207][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1218.604255][T25441] bridge0: port 2(bridge_slave_1) entered blocking state [ 1218.611374][T25441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1218.633519][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1218.643171][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1218.660254][T29187] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1218.672438][T29187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1218.686167][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1218.694802][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1218.704482][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1218.731096][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1218.738704][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1218.746826][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1218.758044][T29187] 8021q: adding VLAN 0 to HW filter on device batadv0 20:12:06 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:06 executing program 2: 20:12:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'\\fid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x12, 0xfd, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca401f1d69c3cef2acc10d15cae4da1cc9b1c974dcdde7841a2ae81bbcb61ebaa0bc19dcc6f588429698e42bca13b5dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce605cfc342535000", [0xfffffffffffffffa]}) 20:12:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiA', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:06 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:06 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) [ 1219.451744][T29214] input: syz1 as /devices/virtual/input/input20 20:12:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiD', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1219.574689][T29220] input: syz1 as /devices/virtual/input/input21 20:12:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'a%id', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:07 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1219.896970][T29230] input: syz1 as /devices/virtual/input/input22 20:12:07 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0xc0984124, 0x0) 20:12:07 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:07 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}, 0x7}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'a.id', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiI', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1220.625767][T29254] input: syz1 as /devices/virtual/input/input23 20:12:08 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:08 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1220.940558][ C0] net_ratelimit: 58 callbacks suppressed [ 1220.940566][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1220.952052][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1220.952142][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1220.952179][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1221.020562][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1221.026582][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:12:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1221.089024][T29262] input: syz1 as /devices/virtual/input/input24 20:12:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiQ', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1221.190772][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1221.196640][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1221.261303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1221.267139][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:08 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'a/id', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:09 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiR', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:09 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:09 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'a\\id', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1223.617986][T29309] IPVS: ftp: loaded support on port[0] = 21 [ 1223.737510][T29309] chnl_net:caif_netlink_parms(): no params data found [ 1223.787707][T29309] bridge0: port 1(bridge_slave_0) entered blocking state [ 1223.796122][T29309] bridge0: port 1(bridge_slave_0) entered disabled state [ 1223.804663][T29309] device bridge_slave_0 entered promiscuous mode [ 1223.813699][T29309] bridge0: port 2(bridge_slave_1) entered blocking state [ 1223.821645][T29309] bridge0: port 2(bridge_slave_1) entered disabled state [ 1223.830314][T29309] device bridge_slave_1 entered promiscuous mode [ 1223.857132][T29309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1223.874739][T29309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1223.901849][T29309] team0: Port device team_slave_0 added [ 1223.909904][T29309] team0: Port device team_slave_1 added [ 1223.994383][T29309] device hsr_slave_0 entered promiscuous mode [ 1224.051889][T29309] device hsr_slave_1 entered promiscuous mode [ 1224.090628][T29309] debugfs: Directory 'hsr0' with parent '/' already present! [ 1224.114951][T29309] bridge0: port 2(bridge_slave_1) entered blocking state [ 1224.122079][T29309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1224.129372][T29309] bridge0: port 1(bridge_slave_0) entered blocking state [ 1224.136568][T29309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1224.201831][T29309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1224.217109][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1224.227665][T27947] bridge0: port 1(bridge_slave_0) entered disabled state [ 1224.237876][T27947] bridge0: port 2(bridge_slave_1) entered disabled state [ 1224.248565][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1224.262571][T29309] 8021q: adding VLAN 0 to HW filter on device team0 [ 1224.284568][T25441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1224.300922][T25441] bridge0: port 1(bridge_slave_0) entered blocking state [ 1224.308098][T25441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1224.334832][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1224.343829][ T8846] bridge0: port 2(bridge_slave_1) entered blocking state [ 1224.351033][ T8846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1224.381622][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1224.390195][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1224.405773][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1224.414943][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1224.426275][T29309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1224.444576][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1224.467864][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1224.476236][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1224.491939][T29309] 8021q: adding VLAN 0 to HW filter on device batadv0 20:12:12 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200802, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 20:12:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiS', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:12 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'af%d', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:12 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'a\\id', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:12 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiT', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:12 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'af\\d', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:13 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:13 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiR', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiV', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:13 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:13 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afi\a', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1226.140517][ C1] net_ratelimit: 70 callbacks suppressed [ 1226.140525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1226.152119][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1226.220785][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1226.226605][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:12:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afi\\', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1226.280797][T29377] input: syz1 as /devices/virtual/input/input31 [ 1226.300525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1226.306422][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:13 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:14 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x11, 0x8000000002, 0x300) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x2742bcf9b0b908e8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x10) socket$kcm(0x2b, 0x8000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x2) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) connect$can_bcm(r5, &(0x7f00000000c0), 0x10) openat$cgroup_ro(r3, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x3}, 0x3c) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) getsockopt$bt_hci(r7, 0x0, 0x3, &(0x7f0000000440)=""/130, &(0x7f0000000240)=0x82) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x6, 0x0, &(0x7f0000000200)="bb3f5ce0e511", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) sendmsg$kcm(r9, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0, 0xfffffffffffffe60}, 0x2000bc80) write$cgroup_subtree(r9, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfdef) [ 1226.620803][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1226.626663][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiA', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1226.700793][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1226.706610][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1226.745413][T29394] input: syz1 as /devices/virtual/input/input32 20:12:14 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afib', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1227.099104][T29410] input: syz1 as /devices/virtual/input/input33 20:12:14 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1227.429750][T29420] input: syz1 as /devices/virtual/input/input34 [ 1228.977999][T29432] IPVS: ftp: loaded support on port[0] = 21 [ 1229.090709][T29432] chnl_net:caif_netlink_parms(): no params data found [ 1229.132712][T29432] bridge0: port 1(bridge_slave_0) entered blocking state [ 1229.139868][T29432] bridge0: port 1(bridge_slave_0) entered disabled state [ 1229.148392][T29432] device bridge_slave_0 entered promiscuous mode [ 1229.157691][T29432] bridge0: port 2(bridge_slave_1) entered blocking state [ 1229.164876][T29432] bridge0: port 2(bridge_slave_1) entered disabled state [ 1229.173215][T29432] device bridge_slave_1 entered promiscuous mode [ 1229.198601][T29432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1229.210680][T29432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1229.237709][T29432] team0: Port device team_slave_0 added [ 1229.246238][T29432] team0: Port device team_slave_1 added [ 1229.324419][T29432] device hsr_slave_0 entered promiscuous mode [ 1229.391067][T29432] device hsr_slave_1 entered promiscuous mode [ 1229.430517][T29432] debugfs: Directory 'hsr0' with parent '/' already present! [ 1229.455748][T29432] bridge0: port 2(bridge_slave_1) entered blocking state [ 1229.462881][T29432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1229.470161][T29432] bridge0: port 1(bridge_slave_0) entered blocking state [ 1229.477278][T29432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1229.542152][T29432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1229.564064][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1229.574904][ T8846] bridge0: port 1(bridge_slave_0) entered disabled state [ 1229.584393][ T8846] bridge0: port 2(bridge_slave_1) entered disabled state [ 1229.594239][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1229.609704][T29432] 8021q: adding VLAN 0 to HW filter on device team0 [ 1229.623658][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1229.632975][ T8846] bridge0: port 1(bridge_slave_0) entered blocking state [ 1229.640018][ T8846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1229.665466][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1229.675107][T26934] bridge0: port 2(bridge_slave_1) entered blocking state [ 1229.682348][T26934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1229.709270][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1229.718588][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1229.727244][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1229.744065][T29432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1229.755944][T29432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1229.764244][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1229.772911][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1229.801454][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1229.808986][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1229.820093][T29432] 8021q: adding VLAN 0 to HW filter on device batadv0 20:12:17 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:17 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x3000000000000, 0x400) move_mount(r4, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000380)='./file0\x00', 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = accept4(r10, 0x0, 0x0, 0x800) recvmmsg(r11, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) r12 = accept4(r11, 0x0, 0x0, 0x800) recvmmsg(r12, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) getsockname$packet(r12, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in=@remote, 0x0, 0x1, 0x4e23, 0x0, 0xa, 0x0, 0x0, 0x0, r13}, {}, {0x2}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0xf}, 0x0, @in=@broadcast, 0x3501, 0x0, 0x0, 0x0, 0xffff}}, 0xe8) r14 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x4000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r14, 0x12, 0x2, &(0x7f0000000100)=""/83, &(0x7f0000000040)=0x53) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 20:12:17 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiD', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afig', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afib', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1230.395264][T29452] input: syz1 as /devices/virtual/input/input35 20:12:17 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiI', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1230.670173][T29461] input: syz1 as /devices/virtual/input/input36 20:12:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afik', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1230.942730][T29473] input: syz1 as /devices/virtual/input/input37 20:12:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1231.132219][T29477] input: syz1 as /devices/virtual/input/input38 [ 1231.196816][T29466] FS-Cache: Duplicate cookie detected [ 1231.202460][T29466] FS-Cache: O-cookie c=00000000cbf2c8c1 [p=00000000c67e2c22 fl=222 nc=0 na=1] [ 1231.212089][T29466] FS-Cache: O-cookie d=000000009a29580f n=0000000056a21db9 [ 1231.219396][T29466] FS-Cache: O-key=[10] '34323935303630323733' [ 1231.225843][T29466] FS-Cache: N-cookie c=00000000aed6d841 [p=00000000c67e2c22 fl=2 nc=0 na=1] [ 1231.234650][T29466] FS-Cache: N-cookie d=000000009a29580f n=000000003b92cf60 [ 1231.241956][T29466] FS-Cache: N-key=[10] '34323935303630323733' [ 1231.341039][ C0] net_ratelimit: 72 callbacks suppressed [ 1231.341047][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1231.352534][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1231.358342][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1231.364115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1231.420517][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1231.426387][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:12:18 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000440)="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", 0x13b, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x8, r1, r2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dut/cacyeci|e\t\x00', 0x60003, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x2000, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000340)={r4, 0xe1, 0x81, r5}) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='keyring\x00', r2) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) 20:12:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiq', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1231.580596][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1231.586439][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1231.637031][T29487] input: syz1 as /devices/virtual/input/input39 [ 1231.660548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1231.666379][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiQ', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afik', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:19 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:19 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afis', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1232.065763][T29510] input: syz1 as /devices/virtual/input/input40 20:12:19 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1232.364658][T29519] input: syz1 as /devices/virtual/input/input41 20:12:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000000c0)={r2, 0x3}) r3 = socket(0xa, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x8182, 0x0) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000140)=0x1) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000180)=""/151, &(0x7f0000000240)=0x97) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_rose_SIOCRSCLRRT(r7, 0x89e4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @broadcast}, &(0x7f00000002c0)=0xc) sendmmsg$inet_sctp(r3, &(0x7f0000000100), 0xa0, 0x0) 20:12:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiR', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:20 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiu', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) [ 1232.757919][T29537] input: syz1 as /devices/virtual/input/input42 20:12:20 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400140, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x2, 0xed0e, 0x5, 0x400}) r2 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c20ab563e98b4b2a3d27a70845bb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d2000000000000000000000bb0be6277709292bc53526c702b2de3fbd85004e9e5d1b5df26e33fedab7bf0396d1e11ed5f2000000000000000000"], 0x15) r5 = dup(r4) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000180)={0x5, 0x0, 0x1, @stepwise={0x8, 0x66, 0x0, 0x0, 0xcfc8}}) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7472614fbf01eb6e733d66647658b30d624f8ade287266", @ANYRESHEX=r3, @ANYBLOB='.1fdVo=', @ANYRESHEX=r4]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r7, 0x80045300, &(0x7f00000007c0)) r8 = open(0x0, 0x0, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x100, 0x0) ioctl$VT_RESIZE(r9, 0x5609, &(0x7f0000000780)={0x0, 0x2, 0x7}) accept4$netrom(r8, &(0x7f00000001c0)={{}, [@null, @remote, @bcast, @bcast, @netrom, @null, @default, @default]}, &(0x7f0000000340)=0x48, 0x80800) umount2(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x02\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/840]}, 0x3c0) [ 1233.242438][T29547] x_tables: eb_tables: snat target: only valid in nat table, not nat [ 1233.372479][T29555] x_tables: eb_tables: snat target: only valid in nat table, not nat [ 1234.734120][T29563] IPVS: ftp: loaded support on port[0] = 21 [ 1234.845578][T29563] chnl_net:caif_netlink_parms(): no params data found [ 1234.891629][T29563] bridge0: port 1(bridge_slave_0) entered blocking state [ 1234.898796][T29563] bridge0: port 1(bridge_slave_0) entered disabled state [ 1234.907310][T29563] device bridge_slave_0 entered promiscuous mode [ 1234.917551][T29563] bridge0: port 2(bridge_slave_1) entered blocking state [ 1234.924788][T29563] bridge0: port 2(bridge_slave_1) entered disabled state [ 1234.938973][T29563] device bridge_slave_1 entered promiscuous mode [ 1234.966625][T29563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1234.984527][T29563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1235.012667][T29563] team0: Port device team_slave_0 added [ 1235.021873][T29563] team0: Port device team_slave_1 added [ 1235.093257][T29563] device hsr_slave_0 entered promiscuous mode [ 1235.121098][T29563] device hsr_slave_1 entered promiscuous mode [ 1235.160585][T29563] debugfs: Directory 'hsr0' with parent '/' already present! [ 1235.187604][T29563] bridge0: port 2(bridge_slave_1) entered blocking state [ 1235.194769][T29563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1235.202179][T29563] bridge0: port 1(bridge_slave_0) entered blocking state [ 1235.209323][T29563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1235.268767][T29563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1235.299711][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1235.308412][ T8846] bridge0: port 1(bridge_slave_0) entered disabled state [ 1235.317033][ T8846] bridge0: port 2(bridge_slave_1) entered disabled state [ 1235.327326][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1235.342104][T29563] 8021q: adding VLAN 0 to HW filter on device team0 [ 1235.366821][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1235.375766][ T2982] bridge0: port 1(bridge_slave_0) entered blocking state [ 1235.382882][ T2982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1235.403935][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1235.412953][ T8846] bridge0: port 2(bridge_slave_1) entered blocking state [ 1235.420012][ T8846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1235.454840][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1235.463567][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1235.472412][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1235.483491][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1235.491910][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1235.503780][T29563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1235.543541][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1235.551831][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1235.566487][T29563] 8021q: adding VLAN 0 to HW filter on device batadv0 20:12:23 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:23 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiw', 0x3d, 0x20000000000200}}, {@version_L='version=9p2000.L'}]}}) 20:12:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiS', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:23 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9e765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000200000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a101000100000000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4cc769e8c916c840d410c05e31dff0eca1ff9fc89d1ffd9f2174407619e3a318378887fa2920241332d623872339d63e84e2d5d14eefab45c2caab9c616bd06ab9cb5f0f55c57ea000000"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:12:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1236.088445][T29583] input: syz1 as /devices/virtual/input/input43 [ 1236.090859][T29579] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. [ 1236.128750][T29581] FS-Cache: Duplicate cookie detected [ 1236.134612][T29581] FS-Cache: O-cookie c=00000000a355bda5 [p=00000000c67e2c22 fl=222 nc=0 na=1] [ 1236.143716][T29581] FS-Cache: O-cookie d=000000009a29580f n=00000000badad657 [ 1236.143759][T29581] FS-Cache: O-key=[10] '34323935303630373636' [ 1236.144056][T29581] FS-Cache: N-cookie c=000000002902726d [p=00000000c67e2c22 fl=2 nc=0 na=1] [ 1236.144105][T29581] FS-Cache: N-cookie d=000000009a29580f n=000000000fc6e5d6 [ 1236.144130][T29581] FS-Cache: N-key=[10] '34323935303630373636' 20:12:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r4, 0x551f) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 20:12:23 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1236.380713][ C1] net_ratelimit: 78 callbacks suppressed [ 1236.380721][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1236.392233][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1236.456809][T29596] input: syz1 as /devices/virtual/input/input44 20:12:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000202}}, {@version_L='version=9p2000.L'}]}}) [ 1236.540541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1236.546425][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:24 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1236.620536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1236.626357][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1236.700510][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1236.706402][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1236.754368][T29607] input: syz1 as /devices/virtual/input/input45 20:12:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiT', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000203}}, {@version_L='version=9p2000.L'}]}}) [ 1237.020516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1237.026405][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:24 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:24 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000204}}, {@version_L='version=9p2000.L'}]}}) 20:12:24 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x6000000, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = creat(0x0, 0x0) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000240)="a3122876d2bdf3ce97e6b70f4620ff95f0c36407c1896f740e0fdef6ef7155c83033640bd718d4fcc8ac6d7a42ff07ab3adc7254b9ab5dd26e8806b04b16902cab11a119b866fa8f1bc6503c57c1c05d7c7003e9bb9cc1c04289e442f76142a984f74f2877bc8d693a5e089037e70ed37aca3aa54745dcf604f015ca542e21b13a9a4848a979cf504bc2d5773bd0ec1f36e1cc69bd04aa289f79d36b50ed8f0e1e5badc5d589aa32f51f233e04a8374615ef7db50e000c1a59cfee083206b4e28f4f49b2c58efa51b75af78d2f8d6a235be86a8f6d51127f54600411ebaba826849cd90e80a6d1b6f52e315b98", 0xed}], 0x1, 0x18) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f00000000c0)=0xf8b9) getpid() syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 20:12:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiV', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1237.407553][T29630] input: syz1 as /devices/virtual/input/input46 20:12:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000205}}, {@version_L='version=9p2000.L'}]}}) 20:12:25 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:25 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000340)={&(0x7f0000ffd000/0x3000)=nil, 0x80, 0x1, 0x20, &(0x7f0000fff000/0x1000)=nil, 0x1}) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unshare(0x8010000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000380)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r9 = openat(r2, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r9, &(0x7f0000000300)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1001001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r8, 0x0, 0x70bd2d, 0x25dddbf9, {}, ["", "", "", ""]}, 0xffffffffffffffd2}}, 0x40) recvmmsg(r5, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000000c0)={@initdev, 0x0}, &(0x7f0000000100)=0x14) r11 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0x81) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x1, 0x0, 0xffffff24, 0x18, r0, 0x8, [], r10, r11, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r12}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r13, &(0x7f0000000180), 0x0}, 0x20) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) recvmmsg(r15, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000009, 0x12, r15, 0x923cb000) [ 1237.817786][T29648] input: syz1 as /devices/virtual/input/input47 20:12:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000206}}, {@version_L='version=9p2000.L'}]}}) 20:12:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afi\\', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:25 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1238.164150][T29664] input: syz1 as /devices/virtual/input/input48 20:12:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000207}}, {@version_L='version=9p2000.L'}]}}) 20:12:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r4, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8000, 0x0) write$P9_RSTATu(r5, &(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYRES32=r0], 0x207) 20:12:25 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000080)=@generic, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/140, 0x8c}, {&(0x7f0000000000)=""/63, 0x3f}], 0x2, &(0x7f0000000200)=""/24, 0x18}, 0x2000) r2 = socket$inet6(0xa, 0x80000, 0xf7) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000280)={0x8ed, 0x1000, 0x2, 0x9, 0xcc, 0x4, 0x1f, 0x0, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000300)={r5, 0x5d9}, &(0x7f0000000340)=0x8) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000fcb000), 0xdff13d30b226db8c) r6 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r1, r6) 20:12:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000208}}, {@version_L='version=9p2000.L'}]}}) [ 1240.364646][T29703] IPVS: ftp: loaded support on port[0] = 21 [ 1240.483289][T29703] chnl_net:caif_netlink_parms(): no params data found [ 1240.539593][T29703] bridge0: port 1(bridge_slave_0) entered blocking state [ 1240.548525][T29703] bridge0: port 1(bridge_slave_0) entered disabled state [ 1240.556993][T29703] device bridge_slave_0 entered promiscuous mode [ 1240.565822][T29703] bridge0: port 2(bridge_slave_1) entered blocking state [ 1240.573999][T29703] bridge0: port 2(bridge_slave_1) entered disabled state [ 1240.582403][T29703] device bridge_slave_1 entered promiscuous mode [ 1240.608701][T29703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1240.620391][T29703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1240.648464][T29703] team0: Port device team_slave_0 added [ 1240.656192][T29703] team0: Port device team_slave_1 added [ 1240.715699][T29703] device hsr_slave_0 entered promiscuous mode [ 1240.771060][T29703] device hsr_slave_1 entered promiscuous mode [ 1240.810620][T29703] debugfs: Directory 'hsr0' with parent '/' already present! [ 1240.835690][T29703] bridge0: port 2(bridge_slave_1) entered blocking state [ 1240.842827][T29703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1240.850122][T29703] bridge0: port 1(bridge_slave_0) entered blocking state [ 1240.857262][T29703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1240.919436][T29703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1240.938743][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1240.950250][ T2982] bridge0: port 1(bridge_slave_0) entered disabled state [ 1240.959091][ T2982] bridge0: port 2(bridge_slave_1) entered disabled state [ 1240.969752][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1240.986965][T29703] 8021q: adding VLAN 0 to HW filter on device team0 [ 1240.999763][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1241.008768][ T2982] bridge0: port 1(bridge_slave_0) entered blocking state [ 1241.015875][ T2982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1241.043296][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1241.053068][ T8850] bridge0: port 2(bridge_slave_1) entered blocking state [ 1241.060129][ T8850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1241.068828][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1241.094406][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1241.103097][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1241.111829][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1241.121886][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1241.133856][T29703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1241.162545][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1241.170015][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1241.185505][T29703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1241.471430][ C1] net_ratelimit: 76 callbacks suppressed [ 1241.471456][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1241.483503][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1241.502354][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1241.508903][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1241.593154][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1241.599372][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:29 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afib', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:29 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) symlinkat(0x0, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f00000000c0)='net/stat\x00') sendfile(r0, r3, 0x0, 0x80001d00c0d0) 20:12:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000209}}, {@version_L='version=9p2000.L'}]}}) 20:12:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) [ 1241.740688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1241.746516][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1241.752398][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1241.758240][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:12:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1241.923189][ T23] audit: type=1800 audit(1574626349.321:5291): pid=29722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16883 res=0 20:12:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000210}}, {@version_L='version=9p2000.L'}]}}) 20:12:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) inotify_init1(0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffff, 0x0) r1 = socket$inet(0xa, 0x0, 0x0) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) 20:12:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afig', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:30 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000214}}, {@version_L='version=9p2000.L'}]}}) 20:12:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x800, 0x60) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f00000003c0), 0x4) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r7, 0x4008ae48, &(0x7f0000000440)=0x33000) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = semget(0x3, 0x3, 0x400) semop(r8, &(0x7f0000000240)=[{0x0, 0x401, 0x3000}, {0x4, 0x1ff, 0x400}, {0x3, 0x6, 0x1800}, {0x1, 0xfc01, 0x1000}], 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) 20:12:30 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) r7 = dup(r1) accept$ax25(r7, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r7, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afik', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:30 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x2000000000021c}}, {@version_L='version=9p2000.L'}]}}) 20:12:30 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:30 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000288}}, {@version_L='version=9p2000.L'}]}}) 20:12:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) sync() add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='\x00\x00\x00\x00H') openat$cgroup_ro(r1, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0xf, 0x0, {{0x0, 0x0, 0x2}, 0x41c8}}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000003) 20:12:31 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiq', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000300}}, {@version_L='version=9p2000.L'}]}}) 20:12:31 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afik', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:31 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000500}}, {@version_L='version=9p2000.L'}]}}) [ 1246.003175][T29842] IPVS: ftp: loaded support on port[0] = 21 [ 1246.117528][T29842] chnl_net:caif_netlink_parms(): no params data found [ 1246.160165][T29842] bridge0: port 1(bridge_slave_0) entered blocking state [ 1246.173147][T29842] bridge0: port 1(bridge_slave_0) entered disabled state [ 1246.181558][T29842] device bridge_slave_0 entered promiscuous mode [ 1246.190135][T29842] bridge0: port 2(bridge_slave_1) entered blocking state [ 1246.197496][T29842] bridge0: port 2(bridge_slave_1) entered disabled state [ 1246.205983][T29842] device bridge_slave_1 entered promiscuous mode [ 1246.232146][T29842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1246.244602][T29842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1246.273406][T29842] team0: Port device team_slave_0 added [ 1246.282634][T29842] team0: Port device team_slave_1 added [ 1246.353035][T29842] device hsr_slave_0 entered promiscuous mode [ 1246.391048][T29842] device hsr_slave_1 entered promiscuous mode [ 1246.430735][T29842] debugfs: Directory 'hsr0' with parent '/' already present! [ 1246.455796][T29842] bridge0: port 2(bridge_slave_1) entered blocking state [ 1246.463044][T29842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1246.470528][T29842] bridge0: port 1(bridge_slave_0) entered blocking state [ 1246.477612][T29842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1246.536696][T29842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1246.554974][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1246.567236][T27947] bridge0: port 1(bridge_slave_0) entered disabled state [ 1246.576570][T27947] bridge0: port 2(bridge_slave_1) entered disabled state [ 1246.587111][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1246.602492][T29842] 8021q: adding VLAN 0 to HW filter on device team0 [ 1246.629281][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1246.637967][ T8850] bridge0: port 1(bridge_slave_0) entered blocking state [ 1246.645166][ T8850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1246.662728][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1246.672203][T26934] bridge0: port 2(bridge_slave_1) entered blocking state [ 1246.679354][T26934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1246.707867][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1246.724531][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1246.733080][T27947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1246.751561][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1246.759783][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1246.780179][T29842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1246.787395][ C1] net_ratelimit: 86 callbacks suppressed [ 1246.787401][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1246.787440][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1246.822830][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1246.831640][T26934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1246.847681][T29842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1246.910499][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1246.916315][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1246.940570][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1246.946353][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1247.020644][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1247.026451][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1247.031769][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1247.038480][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:34 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:34 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000600}}, {@version_L='version=9p2000.L'}]}}) 20:12:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afis', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, 0x0, 0xfffffffffffffd40, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = dup2(r3, r1) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000140)=""/94) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000001b40)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x5}}, 0x0, 0x0, 0xffffffc1}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 20:12:34 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1247.373904][T29859] bond0: (slave bond_slave_1): Releasing backup interface 20:12:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000700}}, {@version_L='version=9p2000.L'}]}}) [ 1247.540808][T29869] input: syz1 as /devices/virtual/input/input58 20:12:35 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiu', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000900}}, {@version_L='version=9p2000.L'}]}}) [ 1247.846515][T29879] input: syz1 as /devices/virtual/input/input59 20:12:35 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1248.134105][T29891] input: syz1 as /devices/virtual/input/input60 [ 1248.248232][T29863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1248.649971][T29893] bond0: (slave bond_slave_1): Releasing backup interface [ 1248.807693][T29892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:12:36 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000a00}}, {@version_L='version=9p2000.L'}]}}) 20:12:36 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afiw', 0x3d, 0x20000000000200}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x40) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, 0x8) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x4, 0x85, 0x81, 0xff}, {0xe00, 0x8, 0x7, 0x1000}, {0x7, 0x9, 0x4, 0x2}, {0x4, 0x5, 0xfa, 0x80000000}, {0xdd72, 0xa7, 0xcc, 0x9b0}, {0x4, 0x6e, 0x63, 0x401}]}) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x2465a, 0x0, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:12:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r5, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r6, 0x100}, &(0x7f0000000400)=0x8) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000b00}}, {@version_L='version=9p2000.L'}]}}) 20:12:36 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:36 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}]}, 0x2c, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)={0x80000000, 0x5, 0x2, 0x8, 0x10, 0x4, 0xa1, 0x7f, 0x1, 0x401, 0x2, 0x20}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 20:12:36 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000202}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:36 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000c00}}, {@version_L='version=9p2000.L'}]}}) [ 1249.746892][T29934] overlayfs: filesystem on './file0' not supported as upperdir 20:12:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000203}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r4}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r4, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) r5 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r5, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r5, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="20d3c57a05472e97107bbe1aad634bcc3d4aa554358526b27eafecf9a6cacd65fb5775f87fbe838a2f360107d5e04e03722f6ddf8d357261a8b9e1979c8d7cdfb7068edf72384936a8bd6fde3b5919ff93a2f913062d3cbb835211e1a6ae61a541e04415e38e42e680fc028a6e6903e1ae6f346624e954d37414ca4e463d5377a9e9fa901653f04f179b683d4b5a9f0a98b5a923", 0x94, 0x400c0, &(0x7f0000000180)={0xa, 0x4e22, 0x2c1, @dev={0xfe, 0x80, [], 0xc}, 0xfffffff9}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) setsockopt$inet_opts(r6, 0x0, 0xe, &(0x7f00000001c0)="cc523a9fd6f8624f22c60949b451fe7eea77d6dad2f2d837c4d55e13425b412fd2648d1608025238688361f514f52cffc96b163fea62a5ff9abdc274769242641f4f1097f117c66b78985397c5e0e6501ac2387868b005df18c059854e9e8db7d499b7b75d99a9f7813509a1992b8b3992c0df19534c0dbaff3991bdcf2594807d526d492f3d82bcadb54bf2d4c79bd4f00d45df8ab9e04fbbb7ffad8320d4371fda5c765642d179b2a3b53fabb6dfc1e33cfd8fe1a98a5f7c", 0xb9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000000)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) write$UHID_CREATE2(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1bb) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e20, 0x6, @rand_addr="f5f0c1ea9cdfa51d29d9a660ae969724", 0x2}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000280)='nfs\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x3, &(0x7f0000000680)=[{&(0x7f0000000300)="82fe3f3c342329e34a951132f8956cf43554cde3d618920178372772b77c", 0x1e, 0x6}, {&(0x7f0000000580)="e897aa3be0eb01c040633bd2ba755171be83dcc2789b7595dbfec6d521c79a4a925fbf2bbcb1e6def3122ff5dfaf1c669a3df291904522d381036e4e9fd23ee0131097f3e8264444c56ad61bdb75948a5e75ad7a8b3070b12d0f68add7", 0x5d, 0x2b70}, {&(0x7f0000000600)="263d92169de708de32d6ade48c7d2ff5a2323f9f92899e5d128fd2cecc6915c309070cddacb234a781c50849baf11ce6fdf4ac0a4fe35a8b88b9e7c655af9c23f797ef765d199458d72f17bc1d1f9c7b010a160c89603355bf9a51471d", 0x5d, 0x1}], 0x100100, &(0x7f0000000340)='/dev/cachefiles\x00') close(r1) 20:12:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000d00}}, {@version_L='version=9p2000.L'}]}}) [ 1249.960647][T29946] input: syz1 as /devices/virtual/input/input64 20:12:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000204}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000e00}}, {@version_L='version=9p2000.L'}]}}) [ 1250.400114][T29976] input: syz1 as /devices/virtual/input/input65 [ 1251.900552][ C1] net_ratelimit: 88 callbacks suppressed [ 1251.900560][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1251.912084][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1251.980537][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1251.986362][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1252.140505][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1252.146332][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1252.152207][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1252.158043][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1252.220572][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1252.226391][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1252.263004][T29994] IPVS: ftp: loaded support on port[0] = 21 [ 1252.414724][T29994] chnl_net:caif_netlink_parms(): no params data found [ 1252.469359][T29994] bridge0: port 1(bridge_slave_0) entered blocking state [ 1252.490653][T29994] bridge0: port 1(bridge_slave_0) entered disabled state [ 1252.499159][T29994] device bridge_slave_0 entered promiscuous mode [ 1252.523152][T29994] bridge0: port 2(bridge_slave_1) entered blocking state [ 1252.530279][T29994] bridge0: port 2(bridge_slave_1) entered disabled state [ 1252.541918][T29994] device bridge_slave_1 entered promiscuous mode [ 1252.589386][T29994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1252.624696][T29994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1252.654941][T29994] team0: Port device team_slave_0 added [ 1252.663967][T29994] team0: Port device team_slave_1 added [ 1252.724425][T29994] device hsr_slave_0 entered promiscuous mode [ 1252.781208][T29994] device hsr_slave_1 entered promiscuous mode [ 1252.820636][T29994] debugfs: Directory 'hsr0' with parent '/' already present! [ 1252.867846][T29994] bridge0: port 2(bridge_slave_1) entered blocking state [ 1252.874982][T29994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1252.882395][T29994] bridge0: port 1(bridge_slave_0) entered blocking state [ 1252.889454][T29994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1252.952478][T29994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1252.982012][T26935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1252.992228][T26935] bridge0: port 1(bridge_slave_0) entered disabled state [ 1253.011861][T26935] bridge0: port 2(bridge_slave_1) entered disabled state [ 1253.032521][T26935] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1253.067321][T29994] 8021q: adding VLAN 0 to HW filter on device team0 [ 1253.096849][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1253.106978][ T2982] bridge0: port 1(bridge_slave_0) entered blocking state [ 1253.114101][ T2982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1253.151328][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1253.159805][ T2982] bridge0: port 2(bridge_slave_1) entered blocking state [ 1253.166916][ T2982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1253.222695][T26935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1253.232181][T26935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1253.271138][T26935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1253.280105][T26935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1253.301764][T26935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1253.322692][T29994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1253.373084][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1253.381252][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1253.394813][T29994] 8021q: adding VLAN 0 to HW filter on device batadv0 20:12:41 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000003c00}}, {@version_L='version=9p2000.L'}]}}) 20:12:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000205}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:41 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r4}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r4, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) r5 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r5, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r5, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:41 executing program 3: socket$netlink(0x10, 0x3, 0x8000000004) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x100, 0x20000) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="35588666853d340b3ffee4eeeb54ecc8d449267d504e655bb10f05d0b46514e20b3750cb0ad8ff330ba718c87391e46b07e377b4905c903711299f018000007f523eed0234e8d87d3f911f520dc08734f7d5de7821c99f97cee0220aa7474c4449c953dac2cdc595777f443ce7323163aa304508450e88f2de1257da", 0x7c}, {&(0x7f0000000040)="1e35311942d291ab6dc3918b65e6e5cc57412f7a8fe5df423e1caee7e294b1e458e7df6f65fd950ac437fd3f0f86be82fe32c47fd05057bb01ef6d8dfeaaa4a6612019642349fee3e696dfffa5320ed6b95d5fdc869b301fe22227bebdebc32ead217a2a7b19333c9020aeb7ae7611773b100014bee2b124afe5a961db4338fe74", 0x81}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) [ 1254.050816][T30016] input: syz1 as /devices/virtual/input/input66 20:12:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x150202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5d, 0x80000) r4 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r4, 0x0, 0x80) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000680)=0xfffffe6d) bind$can_raw(r3, &(0x7f0000000500)={0x1d, r5}, 0x10) dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/d\xd9\xff\xf5\xff\xff\xff\xff\xff', 0x4dc042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x61}]}, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r8, 0x0, 0x80) bind$alg(r8, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x33) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(0x0, r9, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000003c0)={0x1, r9}) socket$nl_route(0x10, 0x3, 0x0) 20:12:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000206}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:41 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 20:12:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000003f00}}, {@version_L='version=9p2000.L'}]}}) 20:12:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000207}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1254.479621][T30037] input: syz1 as /devices/virtual/input/input67 20:12:42 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:42 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 20:12:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000004000}}, {@version_L='version=9p2000.L'}]}}) 20:12:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000208}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r4}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r4, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) r5 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r5, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r5, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x9, 0x40000) syz_mount_image$vfat(&(0x7f0000000080)='\xfb\xe18!\x00', &(0x7f00000002c0)='./file1\x00', 0x10000000000000, 0xaaaaaaaaaaaab1b, &(0x7f0000000000), 0x4000, 0x0) sysfs$2(0x2, 0x2, &(0x7f0000000080)=""/130) [ 1254.992007][T30056] input: syz1 as /devices/virtual/input/input68 20:12:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x2000000000ff00}}, {@version_L='version=9p2000.L'}]}}) 20:12:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000209}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:42 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 20:12:42 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xd466) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) [ 1255.456109][T16290] tipc: TX() has been purged, node left! [ 1255.469416][T16290] tipc: TX() has been purged, node left! 20:12:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}, 0x7}, {@version_L='version=9p2000.L'}]}}) [ 1255.548774][T30083] input: syz1 as /devices/virtual/input/input69 20:12:43 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10400032}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1000, 0x61, 0x5}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffd}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES16], 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$SIOCX25GSUBSCRIP(r4, 0x89e0, &(0x7f0000000200)={'hwsim0\x00', 0x8001, 0x2}) writev(r2, &(0x7f0000000080), 0x0) 20:12:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000210}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:43 executing program 2 (fault-call:5 fault-nth:0): openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1255.710630][T16290] tipc: TX() has been purged, node left! [ 1255.716733][T16290] tipc: TX() has been purged, node left! [ 1255.788974][T16290] tipc: TX() has been purged, node left! [ 1255.873430][T16290] tipc: TX() has been purged, node left! [ 1255.892165][T16290] tipc: TX() has been purged, node left! [ 1255.904069][T30105] input: syz1 as /devices/virtual/input/input70 [ 1255.925332][T16290] tipc: TX() has been purged, node left! 20:12:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x9000) r2 = socket$inet6(0xa, 0x80003, 0xff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x60, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x0, [0x0, 0x0, 0x0, 0xfc000000]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) 20:12:43 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x100}, &(0x7f0000000400)=0x8) r6 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r6, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r6, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}, 0x3c}, {@version_L='version=9p2000.L'}]}}) [ 1256.171552][T30111] tipc: Started in network mode [ 1256.176456][T30111] tipc: Own node identity , cluster identity 4711 [ 1256.183152][T16290] tipc: TX() has been purged, node left! [ 1256.231551][T16290] tipc: TX() has been purged, node left! [ 1256.270717][T16290] tipc: TX() has been purged, node left! [ 1256.280611][T30111] tipc: Failed to set node id, please configure manually [ 1256.292511][T16290] tipc: TX() has been purged, node left! [ 1256.305890][T30111] tipc: Enabling of bearer rejected, failed to enable media 20:12:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000214}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1256.344837][T30119] input: syz1 as /devices/virtual/input/input71 [ 1256.351406][T16290] tipc: TX() has been purged, node left! 20:12:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='wersion=9p2000.L'}]}}) 20:12:43 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:43 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f00000002c0), 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080100000000000006d5ebe5a0000ffff53ef", 0xfffffffffffffd70, 0x400}], 0x4801, 0x0) [ 1256.530798][T16290] tipc: TX() has been purged, node left! [ 1256.603352][T16290] tipc: TX() has been purged, node left! 20:12:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x2000000000021c}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:44 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 20:12:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='v%rsion=9p2000.L'}]}}) [ 1256.967768][T30150] input: syz1 as /devices/virtual/input/input72 20:12:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x100}, &(0x7f0000000400)=0x8) r6 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r6, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r6, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='v\\rsion=9p2000.L'}]}}) 20:12:44 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) [ 1257.181696][ C1] net_ratelimit: 98 callbacks suppressed [ 1257.181721][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1257.194122][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1257.220292][T30156] input: syz1 as /devices/virtual/input/input73 20:12:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000288}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) [ 1257.340498][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1257.346309][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:44 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x2}, 0xfe4f) [ 1257.419771][T30138] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 1257.426485][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1257.426541][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:12:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 1257.500606][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1257.506498][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1257.557545][T30176] input: syz1 as /devices/virtual/input/input74 20:12:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='ve\\sion=9p2000.L'}]}}) [ 1257.632992][T30181] input: syz1 as /devices/virtual/input/input75 [ 1257.660532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1257.666429][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000300}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:45 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x3}, 0xfe4f) [ 1257.856784][T30194] input: syz1 as /devices/virtual/input/input76 [ 1258.150293][T30205] input: syz1 as /devices/virtual/input/input77 20:12:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='ver#ion=9p2000.L'}]}}) [ 1258.192003][T30202] input: syz1 as /devices/virtual/input/input78 20:12:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x0, 0x10000000000009, &(0x7f0000000080)="543690b1", 0x4) setsockopt(r0, 0x1, 0x9, &(0x7f0000000180), 0x1000001cd) [ 1258.400788][T30207] input: syz1 as /devices/virtual/input/input79 20:12:45 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x4}, 0xfe4f) [ 1258.566263][T30221] input: syz1 as /devices/virtual/input/input80 [ 1258.666667][T30223] input: syz1 as /devices/virtual/input/input81 20:12:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x100}, &(0x7f0000000400)=0x8) r6 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r6, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r6, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='ver%ion=9p2000.L'}]}}) 20:12:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000500}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x5}, 0xfe4f) 20:12:49 executing program 0: unshare(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xc000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='bt`fs\x00', 0x0, 0x8004, 0xed, 0x0, 0x80000, &(0x7f0000000200)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000340)=""/132, 0xfffffffffffffcdd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x6}, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000280)={'\x00', @ifru_flags=0x20f89357c980f411}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000300)=0x5, 0x4) 20:12:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000400)='\a'}, 0x20) [ 1262.149546][T30239] input: syz1 as /devices/virtual/input/input82 [ 1262.267280][T30249] input: syz1 as /devices/virtual/input/input83 [ 1262.300501][ C1] net_ratelimit: 88 callbacks suppressed [ 1262.300509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1262.312024][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffc5d, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) 20:12:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000600}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='ver*ion=9p2000.L'}]}}) [ 1262.380602][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1262.386457][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:12:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x8}, 0xfe4f) [ 1262.551537][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1262.557610][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1262.564030][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1262.570447][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:12:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007", @ANYRES32], 0x2}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) [ 1262.621349][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1262.627648][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1262.672593][T30267] input: syz1 as /devices/virtual/input/input84 20:12:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000200}}, {@version_L='ver+ion=9p2000.L'}]}}) [ 1262.831124][T30276] input: syz1 as /devices/virtual/input/input85 [ 1262.905618][T30275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1262.969030][T30275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:12:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x88000, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={r4, 0xcb, "6e6032442cf7e6e0675918eb8381cdece860600d0a17fb1d064d0f062b419a35bd11492be38dd43b663831ae4d9b2368cf3cbe480d4baa8dc1ee15bd07b3d9334fe6831123847d3dbede8eb452e658a0ded1884d748ef51b61c10639738da5dcc28361dcbd35568a3f9878059f695b9c195a28265eed298e8b47be43e5644925130491fb25560e5fed67d6e61d037ae51841ea13242d66be08ce8501ded57c9c908b67ade66ee5a43e0b4d873ddf2774b8824fbea4cedbff0eab5250bf6a79937e0f3272ad24cc809eda14"}, &(0x7f0000000380)=0xd3) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r5, 0x100}, &(0x7f0000000400)=0x8) r6 = dup(r1) ioctl$int_in(r1, 0x5452, 0x0) accept$ax25(r6, &(0x7f00000002c0)={{0x3, @rose}, [@remote, @netrom, @remote, @remote, @bcast, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqsrc(r6, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ftruncate(0xffffffffffffffff, 0x8200) 20:12:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x20000000000700}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) shmctl$SHM_LOCK(0x0, 0xb) 20:12:50 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x15}, 0xc, 0x0}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x11}, 0xfe4f) 20:12:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r1, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6}]}) [ 1263.157625][T30288] input: syz1 as /devices/virtual/input/input86 [ 1263.276801][T30296] ================================================================== [ 1263.285409][T30296] BUG: KASAN: slab-out-of-bounds in bpf_prog_create+0xe9/0x250 [ 1263.292968][T30296] Read of size 64 at addr ffff88809a498580 by task syz-executor.3/30296 [ 1263.301283][T30296] [ 1263.303631][T30296] CPU: 1 PID: 30296 Comm: syz-executor.3 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 1263.313510][T30296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1263.313536][T30296] Call Trace: [ 1263.313560][T30296] dump_stack+0x197/0x210 [ 1263.313579][T30296] ? bpf_prog_create+0xe9/0x250 [ 1263.313600][T30296] print_address_description.constprop.0.cold+0xd4/0x30b [ 1263.313615][T30296] ? bpf_prog_create+0xe9/0x250 [ 1263.313635][T30296] ? bpf_prog_create+0xe9/0x250 [ 1263.352775][T30296] __kasan_report.cold+0x1b/0x41 [ 1263.357789][T30296] ? find_next_bit+0xd0/0x130 [ 1263.362468][T30296] ? bpf_prog_create+0xe9/0x250 [ 1263.362498][T30296] kasan_report+0x12/0x20 [ 1263.371641][T30296] check_memory_region+0x134/0x1a0 [ 1263.371656][T30296] memcpy+0x24/0x50 [ 1263.371673][T30296] bpf_prog_create+0xe9/0x250 [ 1263.371750][T30296] get_filter.isra.0+0x108/0x1a0 [ 1263.371766][T30296] ? ppp_push+0x1290/0x1290 [ 1263.394730][T30296] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1263.401067][T30296] ? _copy_from_user+0x12c/0x1a0 [ 1263.406018][T30296] ppp_ioctl+0x1293/0x2580 [ 1263.410446][T30296] ? ppp_nl_newlink+0x2a0/0x2a0 [ 1263.415298][T30296] ? __schedule+0x8e9/0x1f30 [ 1263.415323][T30296] ? ppp_nl_newlink+0x2a0/0x2a0 [ 1263.415345][T30296] do_vfs_ioctl+0x977/0x14e0 [ 1263.424770][T30296] ? compat_ioctl_preallocate+0x220/0x220 [ 1263.424782][T30296] ? preempt_schedule_irq+0xf3/0x160 [ 1263.424815][T30296] ? tomoyo_file_ioctl+0x23/0x30 [ 1263.424831][T30296] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1263.424846][T30296] ? security_file_ioctl+0x8d/0xc0 [ 1263.424864][T30296] ksys_ioctl+0xab/0xd0 [ 1263.424882][T30296] __x64_sys_ioctl+0x73/0xb0 [ 1263.424902][T30296] do_syscall_64+0xfa/0x790 [ 1263.424923][T30296] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1263.451629][T30296] RIP: 0033:0x45a639 [ 1263.451645][T30296] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1263.451652][T30296] RSP: 002b:00007f7240bc8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1263.451665][T30296] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 1263.451673][T30296] RDX: 0000000020000040 RSI: 0000000040107447 RDI: 0000000000000004 [ 1263.451682][T30296] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1263.451690][T30296] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7240bc96d4 [ 1263.451698][T30296] R13: 00000000004c459c R14: 00000000004d8cb0 R15: 00000000ffffffff [ 1263.451717][T30296] [ 1263.451725][T30296] Allocated by task 30296: [ 1263.451741][T30296] save_stack+0x23/0x90 [ 1263.451759][T30296] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1263.475916][T30296] kasan_kmalloc+0x9/0x10 [ 1263.475929][T30296] __kmalloc_track_caller+0x15f/0x760 [ 1263.475944][T30296] memdup_user+0x26/0xd0 [ 1263.475954][T30296] get_filter.isra.0+0xd7/0x1a0 [ 1263.475971][T30296] ppp_ioctl+0x1293/0x2580 [ 1263.499452][T30296] do_vfs_ioctl+0x977/0x14e0 [ 1263.499465][T30296] ksys_ioctl+0xab/0xd0 [ 1263.499476][T30296] __x64_sys_ioctl+0x73/0xb0 [ 1263.499500][T30296] do_syscall_64+0xfa/0x790 [ 1263.531787][T30296] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1263.531793][T30296] [ 1263.531800][T30296] Freed by task 29898: [ 1263.531814][T30296] save_stack+0x23/0x90 [ 1263.531832][T30296] __kasan_slab_free+0x102/0x150 [ 1263.596075][T30296] kasan_slab_free+0xe/0x10 [ 1263.596088][T30296] kfree+0x10a/0x2c0 [ 1263.596103][T30296] tomoyo_path_perm+0x24e/0x430 [ 1263.596120][T30296] tomoyo_inode_getattr+0xa4/0xe0 [ 1263.596133][T30296] security_inode_getattr+0xf2/0x150 [ 1263.613618][T30296] vfs_getattr+0x25/0x70 [ 1263.613631][T30296] vfs_statx_fd+0x71/0xc0 [ 1263.613648][T30296] __do_sys_newfstat+0x9b/0x120 [ 1263.631336][T30296] __x64_sys_newfstat+0x54/0x80 [ 1263.631355][T30296] do_syscall_64+0xfa/0x790 [ 1263.658860][T30296] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1263.658872][T30296] [ 1263.681341][T30296] The buggy address belongs to the object at ffff88809a498580 [ 1263.681341][T30296] which belongs to the cache kmalloc-32 of size 32 [ 1263.695218][T30296] The buggy address is located 0 bytes inside of [ 1263.695218][T30296] 32-byte region [ffff88809a498580, ffff88809a4985a0) [ 1263.695224][T30296] The buggy address belongs to the page: [ 1263.695239][T30296] page:ffffea0002692600 refcount:1 mapcount:0 mapping:ffff8880aa4001c0 index:0xffff88809a498fc1 [ 1263.695263][T30296] raw: 01fffc0000000200 ffffea00019f9508 ffffea00025bfc88 ffff8880aa4001c0 [ 1263.724275][T30296] raw: ffff88809a498fc1 ffff88809a498000 000000010000003e 0000000000000000 [ 1263.724283][T30296] page dumped because: kasan: bad access detected [ 1263.724286][T30296] [ 1263.724291][T30296] Memory state around the buggy address: [ 1263.724303][T30296] ffff88809a498480: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1263.724320][T30296] ffff88809a498500: 00 04 fc fc fc fc fc fc 05 fc fc fc fc fc fc fc [ 1263.763846][T30296] >ffff88809a498580: 00 fc fc fc fc fc fc fc 00 00 00 fc fc fc fc fc [ 1263.763852][T30296] ^ [ 1263.763863][T30296] ffff88809a498600: 05 fc fc fc fc fc fc fc 00 04 fc fc fc fc fc fc [ 1263.763873][T30296] ffff88809a498680: 06 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 1263.763878][T30296] ================================================================== [ 1263.763883][T30296] Disabling lock debugging due to kernel taint [ 1263.785645][T30296] Kernel panic - not syncing: panic_on_warn set ... [ 1263.795401][T30285] kobject: 'event4' (00000000b26efd41): kobject_cleanup, parent 0000000010d55ada [ 1263.801979][T30296] CPU: 1 PID: 30296 Comm: syz-executor.3 Tainted: G B 5.4.0-rc8-next-20191122-syzkaller #0 [ 1263.801986][T30296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1263.801990][T30296] Call Trace: [ 1263.802010][T30296] dump_stack+0x197/0x210 [ 1263.802028][T30296] panic+0x2e3/0x75c [ 1263.828413][ T4008] kobject: 'loop5' (0000000029465c99): kobject_uevent_env [ 1263.831877][T30296] ? add_taint.cold+0x16/0x16 [ 1263.831893][T30296] ? bpf_prog_create+0xe9/0x250 [ 1263.831912][T30296] ? preempt_schedule+0x4b/0x60 [ 1263.877487][ T4008] kobject: 'loop5' (0000000029465c99): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 1263.882222][T30296] ? ___preempt_schedule+0x16/0x18 [ 1263.882236][T30296] ? trace_hardirqs_on+0x5e/0x240 [ 1263.882251][T30296] ? bpf_prog_create+0xe9/0x250 [ 1263.882262][T30296] end_report+0x47/0x4f [ 1263.882273][T30296] ? bpf_prog_create+0xe9/0x250 [ 1263.882282][T30296] __kasan_report.cold+0xe/0x41 [ 1263.882295][T30296] ? find_next_bit+0xd0/0x130 [ 1263.882312][T30296] ? bpf_prog_create+0xe9/0x250 [ 1263.900471][T30285] kobject: 'event4' (00000000b26efd41): calling ktype release [ 1263.902448][T30296] kasan_report+0x12/0x20 [ 1263.907464][T30285] kobject: 'event4': free name [ 1263.912281][T30296] check_memory_region+0x134/0x1a0 [ 1263.912292][T30296] memcpy+0x24/0x50 [ 1263.912307][T30296] bpf_prog_create+0xe9/0x250 [ 1263.912320][T30296] get_filter.isra.0+0x108/0x1a0 [ 1263.912329][T30296] ? ppp_push+0x1290/0x1290 [ 1263.912351][T30296] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1263.937850][T30292] kobject: 'wlan66' (000000008a9eb691): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim79/net/wlan66' [ 1263.943098][T30296] ? _copy_from_user+0x12c/0x1a0 [ 1263.943112][T30296] ppp_ioctl+0x1293/0x2580 [ 1263.943126][T30296] ? ppp_nl_newlink+0x2a0/0x2a0 [ 1263.943139][T30296] ? __schedule+0x8e9/0x1f30 [ 1263.943158][T30296] ? ppp_nl_newlink+0x2a0/0x2a0 [ 1263.949544][T30285] kobject: 'input86' (000000003ddca276): kobject_uevent_env [ 1263.952239][T30296] do_vfs_ioctl+0x977/0x14e0 [ 1263.952255][T30296] ? compat_ioctl_preallocate+0x220/0x220 [ 1263.952265][T30296] ? preempt_schedule_irq+0xf3/0x160 [ 1263.952285][T30296] ? tomoyo_file_ioctl+0x23/0x30 [ 1263.958054][T30285] kobject: 'input86' (000000003ddca276): fill_kobj_path: path = '/devices/virtual/input/input86' [ 1263.961215][T30296] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1263.961229][T30296] ? security_file_ioctl+0x8d/0xc0 [ 1263.961246][T30296] ksys_ioctl+0xab/0xd0 [ 1263.966362][T30292] kobject: 'queues' (00000000cc576fb1): kobject_add_internal: parent: 'wlan66', set: '' [ 1263.970818][T30296] __x64_sys_ioctl+0x73/0xb0 [ 1263.970834][T30296] do_syscall_64+0xfa/0x790 [ 1263.970849][T30296] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1263.970864][T30296] RIP: 0033:0x45a639 [ 1263.976759][T30292] kobject: 'queues' (00000000cc576fb1): kobject_uevent_env [ 1263.981570][T30296] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1263.981577][T30296] RSP: 002b:00007f7240bc8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1263.981590][T30296] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 1263.981597][T30296] RDX: 0000000020000040 RSI: 0000000040107447 RDI: 0000000000000004 [ 1263.981613][T30296] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1263.994118][T30285] kobject: 'input86' (000000003ddca276): kobject_cleanup, parent 0000000010d55ada [ 1263.998649][T30296] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7240bc96d4 [ 1264.003075][T30285] kobject: 'input86' (000000003ddca276): calling ktype release [ 1264.007882][T30296] R13: 00000000004c459c R14: 00000000004d8cb0 R15: 00000000ffffffff [ 1264.015521][T30292] kobject: 'queues' (00000000cc576fb1): kobject_uevent_env: filter function caused the event to drop! [ 1264.026197][T30296] Kernel Offset: disabled [ 1264.208247][T30296] Rebooting in 86400 seconds..