Warning: Permanently added '10.128.0.72' (ECDSA) to the list of known hosts. 2019/12/12 05:34:08 fuzzer started 2019/12/12 05:34:10 dialing manager at 10.128.0.105:39821 2019/12/12 05:34:10 syscalls: 2689 2019/12/12 05:34:10 code coverage: enabled 2019/12/12 05:34:10 comparison tracing: enabled 2019/12/12 05:34:10 extra coverage: extra coverage is not supported by the kernel 2019/12/12 05:34:10 setuid sandbox: enabled 2019/12/12 05:34:10 namespace sandbox: enabled 2019/12/12 05:34:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/12 05:34:10 fault injection: enabled 2019/12/12 05:34:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/12 05:34:10 net packet injection: enabled 2019/12/12 05:34:10 net device setup: enabled 2019/12/12 05:34:10 concurrency sanitizer: enabled 2019/12/12 05:34:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/12 05:34:13 adding functions to KCSAN blacklist: 'lruvec_lru_size' 'ext4_nonda_switch' 'tick_sched_do_timer' 'ext4_free_inode' 'tomoyo_supervisor' 'vm_area_dup' 'pipe_wait' '__splice_from_pipe' 'blk_mq_get_request' '__hrtimer_run_queues' 'xas_clear_mark' 'tcp_add_backlog' 'find_next_bit' 'tick_do_update_jiffies64' 'taskstats_exit' 'generic_write_end' 'mod_timer' 'tick_nohz_idle_stop_tick' 'ep_poll' 'pipe_poll' 05:34:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x3465da7f00000009, 0x0) 05:34:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x65}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syzkaller login: [ 64.600602][ T7618] IPVS: ftp: loaded support on port[0] = 21 [ 64.670152][ T7618] chnl_net:caif_netlink_parms(): no params data found [ 64.737569][ T7618] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.744698][ T7618] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.756529][ T7618] device bridge_slave_0 entered promiscuous mode [ 64.776420][ T7618] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.783499][ T7618] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.797332][ T7618] device bridge_slave_1 entered promiscuous mode [ 64.824967][ T7618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.841167][ T7621] IPVS: ftp: loaded support on port[0] = 21 [ 64.849174][ T7618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:34:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0xc, 0xc00}}, 0x50) [ 64.883092][ T7618] team0: Port device team_slave_0 added [ 64.892638][ T7618] team0: Port device team_slave_1 added [ 64.947722][ T7618] device hsr_slave_0 entered promiscuous mode [ 65.016127][ T7618] device hsr_slave_1 entered promiscuous mode [ 65.082315][ T7623] IPVS: ftp: loaded support on port[0] = 21 [ 65.141733][ T7618] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.149066][ T7618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.158462][ T7618] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.165562][ T7618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.243385][ T7621] chnl_net:caif_netlink_parms(): no params data found 05:34:20 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x5) [ 65.381702][ T7618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.396496][ T7621] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.411770][ T7621] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.450966][ T7621] device bridge_slave_0 entered promiscuous mode [ 65.486955][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.516912][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.545669][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.596429][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 65.643317][ T7618] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.669652][ T7623] chnl_net:caif_netlink_parms(): no params data found [ 65.687608][ T7621] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.694656][ T7621] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.727430][ T7621] device bridge_slave_1 entered promiscuous mode [ 65.783789][ T7653] IPVS: ftp: loaded support on port[0] = 21 [ 65.819873][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.830645][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.857299][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.864357][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.907054][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.937121][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.955729][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.962786][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.016070][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.046610][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:34:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 66.078078][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.104075][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.148470][ T7621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.190441][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.201285][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.247948][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.307495][ T7621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.338018][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.368082][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.400755][ T7623] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.425410][ T7623] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.434447][ T7623] device bridge_slave_0 entered promiscuous mode [ 66.486175][ T7623] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.494243][ T7623] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.517636][ T7623] device bridge_slave_1 entered promiscuous mode [ 66.553233][ T7621] team0: Port device team_slave_0 added [ 66.567592][ T7618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.587670][ T7618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.603241][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.621739][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.662105][ T7621] team0: Port device team_slave_1 added [ 66.704719][ T7655] IPVS: ftp: loaded support on port[0] = 21 [ 66.721440][ T7623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 05:34:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getenv(0x4204, r0, 0x1, &(0x7f0000000040)) [ 66.755231][ T7618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.774329][ T7623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.799487][ T7621] device hsr_slave_0 entered promiscuous mode [ 66.846139][ T7621] device hsr_slave_1 entered promiscuous mode [ 66.895492][ T7621] debugfs: Directory 'hsr0' with parent '/' already present! [ 66.906648][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.914397][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.930567][ T7653] chnl_net:caif_netlink_parms(): no params data found [ 66.993402][ T7668] IPVS: ftp: loaded support on port[0] = 21 [ 67.013129][ T7623] team0: Port device team_slave_0 added [ 67.034396][ T7653] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.049725][ T7653] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.068266][ T7653] device bridge_slave_0 entered promiscuous mode [ 67.096823][ T7623] team0: Port device team_slave_1 added [ 67.141629][ T7653] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.171119][ T7653] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.198798][ T7653] device bridge_slave_1 entered promiscuous mode [ 67.327748][ T7623] device hsr_slave_0 entered promiscuous mode [ 67.358691][ T7623] device hsr_slave_1 entered promiscuous mode [ 67.407373][ T7623] debugfs: Directory 'hsr0' with parent '/' already present! [ 67.462000][ T7653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.535594][ T7621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.572716][ T7653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:34:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x3465da7f00000009, 0x0) [ 67.603664][ T7655] chnl_net:caif_netlink_parms(): no params data found [ 67.724232][ T7668] chnl_net:caif_netlink_parms(): no params data found [ 67.844774][ T7621] 8021q: adding VLAN 0 to HW filter on device team0 05:34:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x3465da7f00000009, 0x0) [ 67.909843][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.926935][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.086247][ T7653] team0: Port device team_slave_0 added [ 68.095604][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.104109][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.175714][ T2921] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.182927][ T2921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.219908][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.260230][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.299001][ T2921] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.306236][ T2921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.373011][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.415322][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.459880][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.518082][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.563584][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.602844][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.646189][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.698818][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.747949][ T7621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.795588][ T7621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.856432][ T7653] team0: Port device team_slave_1 added [ 68.881426][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:34:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x3465da7f00000009, 0x0) [ 68.916220][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.947026][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.026487][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.082648][ T7655] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.095477][ T7655] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.119326][ T7655] device bridge_slave_0 entered promiscuous mode [ 69.162589][ T7623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.192326][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.201186][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:34:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 69.245588][ T7668] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.252953][ T7668] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.276212][ T7668] device bridge_slave_0 entered promiscuous mode [ 69.306526][ T7668] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.313801][ T7668] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.359975][ T7668] device bridge_slave_1 entered promiscuous mode [ 69.394576][ T7621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.413555][ T7655] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.424049][ T7655] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.453242][ T7655] device bridge_slave_1 entered promiscuous mode [ 69.572894][ C0] hrtimer: interrupt took 35322 ns [ 69.590268][ T7653] device hsr_slave_0 entered promiscuous mode [ 69.677098][ T7653] device hsr_slave_1 entered promiscuous mode [ 69.716068][ T7653] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.735999][ T7668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.763401][ T7623] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.794303][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.809752][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.844126][ T7668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.874687][ T7655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.917344][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.940502][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.985941][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.993328][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.027682][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.058786][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.082119][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.091076][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.118624][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.137879][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.167195][ T7655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.215656][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.226151][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 05:34:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 70.259892][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.320048][ T7623] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.375652][ T7623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.412665][ T7668] team0: Port device team_slave_0 added [ 70.435765][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.444568][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.497207][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.580604][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.675762][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.726152][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.744203][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.765973][ T7668] team0: Port device team_slave_1 added [ 70.778776][ T7655] team0: Port device team_slave_0 added [ 70.792834][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.824735][ T7655] team0: Port device team_slave_1 added [ 70.833626][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.852380][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:34:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x65}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 70.954310][ T7668] device hsr_slave_0 entered promiscuous mode [ 71.025990][ T7668] device hsr_slave_1 entered promiscuous mode [ 71.068273][ T7668] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.080928][ T7623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.238020][ T7655] device hsr_slave_0 entered promiscuous mode 05:34:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x65}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:34:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 71.308669][ T7655] device hsr_slave_1 entered promiscuous mode [ 71.445491][ T7655] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.604280][ T7653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.831669][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.859062][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.034287][ T7668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.103544][ T7653] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.128414][ T7655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.199122][ T7668] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.357364][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.385455][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.443566][ T7655] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.535753][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.569434][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:34:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0xc, 0xc00}}, 0x50) [ 72.642974][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.735919][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.782901][ T2921] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.790350][ T2921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.885965][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.935778][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.998477][ T2921] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.005571][ T2921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.076069][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.084760][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.145767][ T2921] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.155312][ T2921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.235969][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.296028][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.335661][ T2921] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.343758][ T2921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.426126][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.516992][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.543396][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.600553][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.657694][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.718817][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.775676][ T7635] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.783090][ T7635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.865926][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.905810][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.965601][ T7635] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.973664][ T7635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.036075][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.095742][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.146581][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.186392][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.236294][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.278914][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.349262][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.388787][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.436051][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.445174][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.466122][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.474986][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.506286][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.522543][ T7655] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.547778][ T7655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.600761][ T7668] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.625043][ T7668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.636432][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.644715][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.653658][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.663893][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.675733][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.684574][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.693389][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.701711][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.710757][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.720296][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.729271][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.739323][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.751410][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.759774][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.768295][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.777858][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.796598][ T7655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.807966][ T7653] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.821522][ T7653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.833713][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.842480][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.849996][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.857682][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.865287][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.873722][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.883128][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.891763][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.902312][ T7668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.910651][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.934180][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.942163][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.958426][ T7653] 8021q: adding VLAN 0 to HW filter on device batadv0 05:34:30 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x5) 05:34:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x65}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:34:30 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getenv(0x4204, r0, 0x1, &(0x7f0000000040)) 05:34:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0xc, 0xc00}}, 0x50) 05:34:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:34:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0xc, 0xc00}}, 0x50) 05:34:30 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x5) [ 75.935779][ T7928] ptrace attach of "/root/syz-executor.5"[7915] was attempted by "/root/syz-executor.5"[7928] 05:34:31 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x5) 05:34:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:34:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0xc, 0xc00}}, 0x50) 05:34:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0xc, 0xc00}}, 0x50) 05:34:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getenv(0x4204, r0, 0x1, &(0x7f0000000040)) 05:34:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0xc, 0xc00}}, 0x50) 05:34:31 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getenv(0x4204, r0, 0x1, &(0x7f0000000040)) 05:34:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:34:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x65}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:34:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x65}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:34:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x65}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:34:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:32 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getenv(0x4204, r0, 0x1, &(0x7f0000000040)) 05:34:32 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getenv(0x4204, r0, 0x1, &(0x7f0000000040)) 05:34:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:33 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getenv(0x4204, r0, 0x1, &(0x7f0000000040)) 05:34:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 05:34:35 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 05:34:35 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 05:34:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:35 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 05:34:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:35 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 05:34:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 05:34:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 05:34:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:36 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 05:34:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf9399621131868d1}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 05:34:36 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 05:34:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf9399621131868d1}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 05:34:36 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 05:34:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x3bd, 0x0, 0x0, 0x0, 0xfde7}, 0x3}], 0x1, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet6_int(r3, 0x29, 0x728d4f27218b919c, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) epoll_create(0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:34:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf9399621131868d1}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 05:34:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf9399621131868d1}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 05:34:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf9399621131868d1}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 05:34:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf9399621131868d1}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 05:34:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf9399621131868d1}, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 05:34:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) close(r3) 05:34:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000001900)="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", 0x77a}], 0x1) 05:34:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:38 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r3, &(0x7f00000019c0)=ANY=[@ANYRES64=r4], 0x1, 0x0) msgsnd(r3, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgrcv(r3, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x0) 05:34:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) close(r3) 05:34:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000001900)="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", 0x77a}], 0x1) 05:34:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) close(r3) 05:34:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002846, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 05:34:38 executing program 4: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@subvolid={'subvolid', 0x3d, 0x80000000}}]}) 05:34:38 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) close(r3) 05:34:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000001900)="b04270d0bc6aeb13c47f56732cfdc4d99daf81ddcb8e1e8451ab3deb87bc62c6c5eed4c6a857c32927e4c4826e376032da680a69aab0356c750adb585635f3fed90781823e3dbef1b357691cb45a11cf5c14b95ac083563de797c8e38481f516509e5d6eca0155dc7ff38897b521508bdf7403c87019c26d296c6112eb52ba40a7e1362045e2a6f31fefeaa601bcd1584e06fd8019d2354640f915e917bc93833e01256d1f7038ed8ef34137bc63beb94ee2b2bac1020e3f8e18f156db846e3ca2368ea11dc5fb2a7e1fee35b5e72a9a94f186622c2fa2292a5421d519c8f5c38ceed023424aa0eb671d8830cfe2cf62dfff3f35c1d685174605452d05209071556be6899ba0e29348233ae40f28aac8504ee32445436f24819d9cc68722d9aae6bc4df61ab802902f3d4c425e489156ea1b68bcfc24726244e5bb84e535520b9691db11721711424476e60c38cfb5cd9a0f156e60feece3c5e73580dd2e64b0ee047e534598f5f21e4ece15f020fce8dac2eb71a66c95d395309cdcf838e41f4d66fa916a909342f1852d426f76e54c0aa20caa8ca54735ec0463673b9cd9c6a9c7e01ac6f456041963ac327a16c359292a38a71a0f04137d9a5e7f9a6437198067a9175ae9d962a5baa84eade95ef9bfdcd1711f33933edfeebcd4b9bf5b64d9709b72fb0737ba6cd8f078fed3f0a353fa9e7896b99ec45954c83803f0d4ca6e23211528f5cffe8ca2db925a24de32c70da5a0bb8c9064f79317dfb73ef5ad55934ebe695e0918296fc0e8e59b3ec04491d620a540e43eabc0f60dd127fce20f04228695c93708df3fc99941867c56b3faa7d61c0fac477de19a999115fe650f0be0d1d94b11b0631c5a627da107026070e14ae1641d479e5c3956d253e7c1d7ae8993c96995bcb85ab30b13596bbe8757cfa542a0fd094dccdd84786275be548b254ae84a96fa8c552117c24d6b36db6221a09d1c323e9ce24631b3702d13f8879902a96feb8406053114a1eaef178e84301a301d5602cf06cc93a1672905daf5fd1754c626b22eca94bd908a18aa6bd7f0b445304d78b482c2073491562ea47968bee9cfa72db79b8b859bc2aa23ad20dde31837355d177df9b616c860816856afc366b7b70e83e6c9cdc6e2d8899edcf67aed0b88346d4a45dab1da5fcbaf15b4186b452c4c5b34f1c6efa08adce24e39e45d1ae17e0e256dceb9d2f7d2c199844377fea2f46bb8c6a9c13bdd4fb4f33025154970924e00e3e185564ceebeae66fc02e4f44c84ea9e989f63a9d1dd3f6b86b83cccd9a273de984166650150636842bd53e2418034d915542d2f10ce69fa8549d42e5ce1c2d5ff4526fe5a3a5ab66739930f508c6bf83652b05807d6e3f83f6f3e4381b4a3e1294c85093c7d88159aaac45f4787fd493b0a87b434a8e7a089bc9bfb12b79231d0596a51c1714bf1b7a99c3566db61b43c1ef8eb7f59dd2083cdede224c7161b25e9d2db2b8b573838ccf19adb17bfcca79f74c21f5e39c7cef6f9f696fd3fba828c2246b2fa394ef18124c6f50d5dc243ada17eb3c64d8d4bd2090a85a0246cf5b7c46bf8ff036462da2c196d21eab7c7f29805bfdf673940d007629a8782977ee8b6e933e202b199841f6199020fe9c87dc317907f94cf0b3ce722a00d7bf870bf9c45b9d5ffc60050f045ac196c0c201fbebc18fcf83a8551699b5f231acd6a2a52923f1cae3bd3d15a8592793b2453a14d295eca1ba498cc56daaeadc6c1ca8939722fb66076c2a904fbfbdb68aef583b84491934c2d573aa7cdac136581c19e804509bfce3288d453958868d8a9f31ec5a02c2493eb8fd4dbdbd149229268ac4b0ce306f2e0c9f3b971e929f92abc10d9ea69afbb71685522f46ae2e4536d0fc97a9d155b501c951cac256092fd4b0ca4ccb18aebee9422ce9d7a77cf65f7d503d0232c2f0c771a7937c1202ca908b761e81819dce67c9a0f8a30ea1ba0ce9053196d158e2aa0f88716e680514f5e60c040870fd87d9ea50c53cee448e99aa3dc8fc7a534ad3a5169347ed5ff41e810497828070fe4241b316f53d1873ac6f317907eb1813bb183f35d0618e9c38ea608a247334cd3511c41edd3925c1da9aaed3be70c3117a77cc0a35e994b5e602e330a4f6f21e72ffe76de9d6fba00f05be8ba94f5fc8eeaab1de94de0ec7bd5efce901372b9537b5d02af774a3dd8ef1a1c1fda86dafb2522e42b673c4158e4180552e2c6ff314f07363a268c0a2377411a1567f2c5561c2cb46a7c672b205df5c3fd2384b5e50cb7912f64b7926256b55e653efc7ca39731573579db2b0b83f0c08329004cb2d965fd9dfed73b5193db938c736f5115b26e35eaa2f0b6c23f43527278a6dd5d2099ee1e13263bd3dc80a7733ac15ecaffc36b01602ba78c973c218f5515337f7f445ceed4a242f4f8ad7c41782b6c72be50349f903d894f2d5ff8d670e5ebc10bb9e68de589b067ac45903b8549e4e657707edbf0e27b249b6cc17dba7bdb3d548f9f61b0d991bc1efc74ece04f3622371f4322f8097cda1fae1800b78c2f81df54467d0c67ad57a528810eadc2ae8d25d6e29529b26e90793c437aeaf62b72c77bfd92d82efe0ce21e8a3508433cc2db540332158e3b00a62f86aba9b3201c90c4fa617ee1e9edbfdd3accbcf1b63eb9604d19973d6086811c568a89d2e80b77720c297e9b6e", 0x77a}], 0x1) 05:34:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) close(r3) 05:34:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002846, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 05:34:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) close(r3) 05:34:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) close(r3) 05:34:39 executing program 4: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@subvolid={'subvolid', 0x3d, 0x80000000}}]}) 05:34:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000001900)="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", 0x77a}], 0x1) 05:34:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002846, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 05:34:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002846, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 05:34:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002846, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 05:34:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002846, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 05:34:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:39 executing program 4: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@subvolid={'subvolid', 0x3d, 0x80000000}}]}) 05:34:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002846, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 05:34:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002846, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 05:34:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:40 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:40 executing program 4: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@subvolid={'subvolid', 0x3d, 0x80000000}}]}) 05:34:40 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002846, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 05:34:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002846, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 05:34:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:40 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:40 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) 05:34:40 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="170000006a008108040f80ecdb4cb92e0a480e001a0000", 0x17}], 0x1}, 0x0) 05:34:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:40 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) [ 85.716657][ T8413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:34:40 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 05:34:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000001380)) [ 85.837156][ T8425] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 85.864982][ T8426] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:34:40 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) [ 85.930852][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.938792][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) 05:34:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="170000006a008108040f80ecdb4cb92e0a480e001a0000", 0x17}], 0x1}, 0x0) 05:34:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000001380)) 05:34:41 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x0) 05:34:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000001380)) 05:34:41 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 05:34:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000001380)) [ 86.553675][ T8444] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:34:41 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 05:34:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) 05:34:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) 05:34:41 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="170000006a008108040f80ecdb4cb92e0a480e001a0000", 0x17}], 0x1}, 0x0) 05:34:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) [ 86.717260][ T8467] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:34:41 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 86.775317][ T8469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 05:34:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="170000006a008108040f80ecdb4cb92e0a480e001a0000", 0x17}], 0x1}, 0x0) 05:34:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) 05:34:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) [ 87.023220][ T8483] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.052872][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.060788][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) 05:34:42 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 87.290875][ T8491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:34:42 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:42 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:42 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) [ 87.591865][ T8499] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 87.625316][ T8502] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:34:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) [ 87.657805][ T8511] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:34:42 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 87.722765][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.732022][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:43 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:43 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 88.067830][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.075551][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:43 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:43 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:43 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 88.385676][ T8531] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.392929][ T8531] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) 05:34:43 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 88.597428][ T8533] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.605122][ T8533] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:43 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 88.979580][ T8536] IPVS: ftp: loaded support on port[0] = 21 [ 89.229261][ T8536] chnl_net:caif_netlink_parms(): no params data found [ 89.276505][ T8536] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.283764][ T8536] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.291480][ T8536] device bridge_slave_0 entered promiscuous mode [ 89.299302][ T8536] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.306396][ T8536] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.314007][ T8536] device bridge_slave_1 entered promiscuous mode [ 89.353301][ T8536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.364370][ T8536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.405103][ T8536] team0: Port device team_slave_0 added [ 89.411846][ T8536] team0: Port device team_slave_1 added [ 89.467256][ T8536] device hsr_slave_0 entered promiscuous mode [ 89.515705][ T8536] device hsr_slave_1 entered promiscuous mode [ 89.555432][ T8536] debugfs: Directory 'hsr0' with parent '/' already present! [ 89.563469][ T7832] device bridge_slave_1 left promiscuous mode [ 89.573311][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.615953][ T7832] device bridge_slave_0 left promiscuous mode [ 89.622128][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.275569][ T7832] device hsr_slave_0 left promiscuous mode [ 90.325467][ T7832] device hsr_slave_1 left promiscuous mode [ 90.382435][ T7832] team0 (unregistering): Port device team_slave_1 removed [ 90.392910][ T7832] team0 (unregistering): Port device team_slave_0 removed [ 90.403037][ T7832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.458943][ T7832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.528408][ T7832] bond0 (unregistering): Released all slaves [ 90.626476][ T8539] IPVS: ftp: loaded support on port[0] = 21 [ 90.695040][ T8539] chnl_net:caif_netlink_parms(): no params data found [ 90.758829][ T8539] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.766302][ T8539] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.774863][ T8539] device bridge_slave_0 entered promiscuous mode [ 90.787881][ T8539] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.795249][ T8539] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.803122][ T8539] device bridge_slave_1 entered promiscuous mode [ 90.820759][ T8536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.834581][ T8539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.849698][ T8539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.864281][ T8536] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.881634][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.889786][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.902746][ T8539] team0: Port device team_slave_0 added [ 90.919825][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.930491][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.942535][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.949584][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.961674][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.970429][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.982925][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.990539][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.002455][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.011222][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.024350][ T8539] team0: Port device team_slave_1 added [ 91.038125][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.049804][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.058987][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.071269][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.080554][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.093431][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.102104][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.113706][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.122341][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.227444][ T8539] device hsr_slave_0 entered promiscuous mode [ 91.275777][ T8539] device hsr_slave_1 entered promiscuous mode [ 91.325461][ T8539] debugfs: Directory 'hsr0' with parent '/' already present! [ 91.335064][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.346863][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.391788][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.401044][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.415081][ T8536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.439345][ T8539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.452898][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.469937][ T8539] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.481739][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.494503][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.501656][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.521603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.530530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.542053][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.549236][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.567317][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.576221][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.585012][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.593957][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.619549][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.633824][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.657874][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.666106][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.678333][ T8539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.729068][ T8549] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.737805][ T8549] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:46 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:47 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:47 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:47 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x180) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x9, 0x7ff, 0x7f}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:34:47 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) [ 92.232834][ T8560] __nla_validate_parse: 1 callbacks suppressed [ 92.232844][ T8560] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 05:34:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) 05:34:47 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 05:34:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000cf51279d42a01000600000026418b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x2c, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast=[0x0]}]}, 0x2c}}, 0x0) [ 92.481894][ T8565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 05:34:47 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 05:34:47 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@resize='resize'}]}) [ 92.686863][ T8570] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.784944][ T8574] JFS: Cannot determine volume size [ 92.859282][ T8574] JFS: Cannot determine volume size 05:34:47 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@resize='resize'}]}) [ 92.964604][ T8581] JFS: Cannot determine volume size 05:34:48 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@resize='resize'}]}) [ 93.247466][ T8592] JFS: Cannot determine volume size [ 93.349951][ T8594] IPVS: ftp: loaded support on port[0] = 21 [ 93.499039][ T8598] IPVS: ftp: loaded support on port[0] = 21 [ 93.499269][ T8596] IPVS: ftp: loaded support on port[0] = 21 [ 93.521994][ T8599] IPVS: ftp: loaded support on port[0] = 21 [ 93.881661][ T8602] IPVS: ftp: loaded support on port[0] = 21 [ 93.886873][ T8594] chnl_net:caif_netlink_parms(): no params data found [ 94.069287][ T8594] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.076659][ T8594] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.084409][ T8594] device bridge_slave_0 entered promiscuous mode [ 94.093603][ T8594] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.100763][ T8594] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.108737][ T8594] device bridge_slave_1 entered promiscuous mode [ 94.144759][ T8594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.154180][ T8598] chnl_net:caif_netlink_parms(): no params data found [ 94.190358][ T8596] chnl_net:caif_netlink_parms(): no params data found [ 94.201023][ T8594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.230500][ T7832] device bridge_slave_1 left promiscuous mode [ 94.240260][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.296164][ T7832] device bridge_slave_0 left promiscuous mode [ 94.302578][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.356632][ T7832] device bridge_slave_1 left promiscuous mode [ 94.363018][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.395904][ T7832] device bridge_slave_0 left promiscuous mode [ 94.402151][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.446524][ T7832] device bridge_slave_1 left promiscuous mode [ 94.452723][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.505912][ T7832] device bridge_slave_0 left promiscuous mode [ 94.512161][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.546505][ T7832] device bridge_slave_1 left promiscuous mode [ 94.552667][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.606162][ T7832] device bridge_slave_0 left promiscuous mode [ 94.612491][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.666760][ T7832] device bridge_slave_1 left promiscuous mode [ 94.672929][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.726098][ T7832] device bridge_slave_0 left promiscuous mode [ 94.732286][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.714218][ T7832] bond3 (unregistering): Released all slaves [ 97.723042][ T7832] bond2 (unregistering): Released all slaves [ 97.731683][ T7832] bond1 (unregistering): Released all slaves [ 97.805758][ T7832] device hsr_slave_0 left promiscuous mode [ 97.865513][ T7832] device hsr_slave_1 left promiscuous mode [ 97.931664][ T7832] team0 (unregistering): Port device team_slave_1 removed [ 97.941663][ T7832] team0 (unregistering): Port device team_slave_0 removed [ 97.951717][ T7832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.998927][ T7832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 98.076004][ T7832] bond0 (unregistering): Released all slaves [ 98.177948][ T7832] bond3 (unregistering): Released all slaves [ 98.186600][ T7832] bond2 (unregistering): Released all slaves [ 98.195181][ T7832] bond1 (unregistering): Released all slaves [ 98.235652][ T7832] device hsr_slave_0 left promiscuous mode [ 98.275496][ T7832] device hsr_slave_1 left promiscuous mode [ 98.332176][ T7832] team0 (unregistering): Port device team_slave_1 removed [ 98.342522][ T7832] team0 (unregistering): Port device team_slave_0 removed [ 98.352681][ T7832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 98.429039][ T7832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 98.514945][ T7832] bond0 (unregistering): Released all slaves [ 98.628295][ T7832] bond4 (unregistering): Released all slaves [ 98.636946][ T7832] bond3 (unregistering): Released all slaves [ 98.645859][ T7832] bond2 (unregistering): Released all slaves [ 98.654385][ T7832] bond1 (unregistering): Released all slaves [ 98.705684][ T7832] device hsr_slave_0 left promiscuous mode [ 98.745467][ T7832] device hsr_slave_1 left promiscuous mode [ 98.792368][ T7832] team0 (unregistering): Port device team_slave_1 removed [ 98.802312][ T7832] team0 (unregistering): Port device team_slave_0 removed [ 98.812137][ T7832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 98.868767][ T7832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 98.945019][ T7832] bond0 (unregistering): Released all slaves [ 99.085937][ T7832] device hsr_slave_0 left promiscuous mode [ 99.125632][ T7832] device hsr_slave_1 left promiscuous mode [ 99.171807][ T7832] team0 (unregistering): Port device team_slave_1 removed [ 99.182342][ T7832] team0 (unregistering): Port device team_slave_0 removed [ 99.192530][ T7832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.229384][ T7832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.287260][ T7832] bond0 (unregistering): Released all slaves [ 99.425699][ T7832] device hsr_slave_0 left promiscuous mode [ 99.465481][ T7832] device hsr_slave_1 left promiscuous mode [ 99.520589][ T7832] team0 (unregistering): Port device team_slave_1 removed [ 99.531051][ T7832] team0 (unregistering): Port device team_slave_0 removed [ 99.540801][ T7832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.598834][ T7832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.654800][ T7832] bond0 (unregistering): Released all slaves [ 99.737161][ T8594] team0: Port device team_slave_0 added [ 99.760440][ T8599] chnl_net:caif_netlink_parms(): no params data found [ 99.774508][ T8594] team0: Port device team_slave_1 added [ 99.833212][ T8602] chnl_net:caif_netlink_parms(): no params data found [ 99.842018][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.849265][ T8596] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.857228][ T8596] device bridge_slave_0 entered promiscuous mode [ 99.869030][ T8598] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.877315][ T8598] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.884948][ T8598] device bridge_slave_0 entered promiscuous mode [ 99.911832][ T8596] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.919356][ T8596] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.927277][ T8596] device bridge_slave_1 entered promiscuous mode [ 99.967435][ T8594] device hsr_slave_0 entered promiscuous mode [ 100.015771][ T8594] device hsr_slave_1 entered promiscuous mode [ 100.055644][ T8598] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.062728][ T8598] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.070919][ T8598] device bridge_slave_1 entered promiscuous mode [ 100.082028][ T8599] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.089256][ T8599] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.097738][ T8599] device bridge_slave_0 entered promiscuous mode [ 100.114529][ T8596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.134610][ T8599] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.142089][ T8599] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.149976][ T8599] device bridge_slave_1 entered promiscuous mode [ 100.161880][ T8596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.180990][ T8598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.195261][ T8598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.224211][ T8596] team0: Port device team_slave_0 added [ 100.233583][ T8602] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.240752][ T8602] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.252632][ T8602] device bridge_slave_0 entered promiscuous mode [ 100.264177][ T8602] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.271309][ T8602] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.279120][ T8602] device bridge_slave_1 entered promiscuous mode [ 100.287588][ T8599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.302361][ T8596] team0: Port device team_slave_1 added [ 100.331386][ T8599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.347261][ T8598] team0: Port device team_slave_0 added [ 100.354075][ T8598] team0: Port device team_slave_1 added [ 100.361348][ T8602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.372174][ T8602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.447728][ T8596] device hsr_slave_0 entered promiscuous mode [ 100.485871][ T8596] device hsr_slave_1 entered promiscuous mode [ 100.529508][ T8596] debugfs: Directory 'hsr0' with parent '/' already present! [ 100.564168][ T8599] team0: Port device team_slave_0 added [ 100.617873][ T8598] device hsr_slave_0 entered promiscuous mode [ 100.665800][ T8598] device hsr_slave_1 entered promiscuous mode [ 100.735427][ T8598] debugfs: Directory 'hsr0' with parent '/' already present! [ 100.743864][ T8602] team0: Port device team_slave_0 added [ 100.750637][ T8599] team0: Port device team_slave_1 added [ 100.761713][ T8594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.770236][ T8596] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.777353][ T8596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.784656][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.791690][ T8596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.801746][ T8602] team0: Port device team_slave_1 added [ 100.817502][ T2921] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.825282][ T2921] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.898155][ T8602] device hsr_slave_0 entered promiscuous mode [ 100.955729][ T8602] device hsr_slave_1 entered promiscuous mode [ 100.995543][ T8602] debugfs: Directory 'hsr0' with parent '/' already present! [ 101.037446][ T8599] device hsr_slave_0 entered promiscuous mode [ 101.075819][ T8599] device hsr_slave_1 entered promiscuous mode [ 101.115429][ T8599] debugfs: Directory 'hsr0' with parent '/' already present! [ 101.129513][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.137382][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.146152][ T8594] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.169742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.179087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.187761][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.194856][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.203057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.213625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.223671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.232505][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.239571][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.276991][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.286433][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.324314][ T8596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.331659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.340360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.349139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.358059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.366833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.375536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.383935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.392445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.400767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.411338][ T8594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.424837][ T8599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.460822][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.469189][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.477087][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.484868][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.494079][ T8596] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.504018][ T8599] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.529002][ T8598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.539573][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.548743][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.557279][ T7737] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.564329][ T7737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.572255][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.580977][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.589613][ T7737] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.596648][ T7737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.604892][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.685116][ T8598] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.696694][ T8594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.704965][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.713510][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.721311][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.730591][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.739248][ T7737] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.746308][ T7737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.754168][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.763322][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.772404][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.781288][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.790117][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.797932][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.918592][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.930171][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.940057][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.948796][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.957683][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.966073][ T7737] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.973150][ T7737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.981109][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.989773][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.998223][ T7737] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.005235][ T7737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.112578][ T8602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.120137][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.131613][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.151991][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.169586][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.179620][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.188670][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.197912][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.206963][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.215311][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.224001][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.232762][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.241229][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.253805][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.262561][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.269599][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.281008][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.291581][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.311198][ T8602] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.322815][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.331497][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.344601][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.370491][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.387661][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.420117][ T8596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.438685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.448987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.470490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.489183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.501035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.509547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.520173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.530002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.541298][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.548343][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.560763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.569348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.581711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.590625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.607825][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.617696][ T8618] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.626057][ T8618] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.765439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.773656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:34:57 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@resize='resize'}]}) [ 102.813409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.833358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.846873][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.854031][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.866626][ T8627] JFS: Cannot determine volume size [ 102.872650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.883527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.893285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.902376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.911288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.919879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.928713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.937018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.945247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.953845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.963131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.155556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.163172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.171165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.178761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.186466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.193849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.207810][ T8598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.218110][ T8602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.232198][ T8599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.374999][ T8643] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.383036][ T8643] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x1000, 0x2, 0x552, 0x0, 0x101}) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) open(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x1e00000000000000, 0x10000000002) [ 103.798088][ T8664] mmap: syz-executor.3 (8664) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 103.849013][ T8665] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.856891][ T8665] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:59 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0xa0400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 104.392160][ T8667] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.401541][ T8667] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:59 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0xa0400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 05:34:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="2400000020007be11dfffd946f6105de800000031f00000000000800080011000400ff7e280000001100ffffba16a0aa1c0900589d7e80927d060e1b9ba8550e000000000020000000000000", 0x4c}], 0x1}, 0x0) 05:34:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, r4}, 0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r6, r7}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r6, 0xe}, &(0x7f0000000080)=ANY=[@ANYBLOB='enc=pkcs1 hash=sha3-224\x00'/75], &(0x7f0000000100)="a105c5e1f93e3dc4670d7450a023", 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 05:34:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='\xaab\xc3|\xd8\xb6\x0e\xd9o\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000000c00)="cef447c3105e89656b1ac2bb20218506b0cfdb57c7ff4f46302fe2983ec8916236bbd3e47327a94621c9beb39d8d88b4222d618e279ceaf424cbafcfbaa83245dc94334f8ebedac42d80ef9a4901d99e890f22ed4d7393996e0fe4f1d2764f07d08f48cb564efa9c54b18385add667633180e7af87ae8dca3d1d4121a53e372426fcb88ae99c1de5ca2ab2840f0d83fcf55af2e0da", 0x95}, {&(0x7f0000000340)="97cb405b13aee053da452317acbc594447d4bf0aaeae6c1850c9c91d481d94b692e77fe3d750507bbc47dc0e2f6639aaf3e0a5a3", 0x34}, {&(0x7f0000000540)="e5", 0xfffffca2}, {&(0x7f0000000640)='|', 0x1}], 0x4, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000380)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="7472006d0931ee2674569f08100037f25aeebb3caa357c2478f73ede2217b95f03bafa83b7a90b67257570a74d8d048ad6306e34638f2c462f8c35db37a9abb0b84a6889bcb095e5c2709d8ca0b5945ab6ada918bee9dff256521268473d4bd1b505a281c1355258ae06eb7d97e41abbfb03e169cb0fcd296c3bef1f4015b79fc7e9dee197b0ab3401c7fb452b9358152d6faaa7775a9c60c8ce7250cd82855761d9b5ceb43a51063ef312a9524d439b72b3061070b644e483e0ef9dc686d053d14b6abec5384b3a880d3cf5486c05e6035313e55d677bf6"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:34:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x1000, 0x2, 0x552, 0x0, 0x101}) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) open(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x1e00000000000000, 0x10000000002) 05:34:59 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0xa0400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 05:34:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x1000, 0x2, 0x552, 0x0, 0x101}) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) open(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x1e00000000000000, 0x10000000002) 05:34:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x1000, 0x2, 0x552, 0x0, 0x101}) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) open(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x1e00000000000000, 0x10000000002) 05:34:59 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0xa0400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 05:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x1000, 0x2, 0x552, 0x0, 0x101}) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) open(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x1e00000000000000, 0x10000000002) 05:35:00 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0xa0400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 05:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x1000, 0x2, 0x552, 0x0, 0x101}) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) open(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x1e00000000000000, 0x10000000002) 05:35:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x1000, 0x2, 0x552, 0x0, 0x101}) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) open(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x1e00000000000000, 0x10000000002) 05:35:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x1000, 0x2, 0x552, 0x0, 0x101}) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) open(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x1e00000000000000, 0x10000000002) [ 105.910982][ T8705] IPVS: ftp: loaded support on port[0] = 21 [ 106.056553][ T8706] IPVS: ftp: loaded support on port[0] = 21 [ 106.091725][ T8705] chnl_net:caif_netlink_parms(): no params data found [ 106.192357][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.199672][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.207915][ T8705] device bridge_slave_0 entered promiscuous mode [ 106.218190][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.228785][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.237916][ T8705] device bridge_slave_1 entered promiscuous mode [ 106.352988][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.368012][ T8710] IPVS: ftp: loaded support on port[0] = 21 [ 106.463698][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.582174][ T8706] chnl_net:caif_netlink_parms(): no params data found [ 106.591571][ T8705] team0: Port device team_slave_0 added [ 106.600246][ T8705] team0: Port device team_slave_1 added [ 106.612246][ T7832] device bridge_slave_1 left promiscuous mode [ 106.618835][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.685954][ T7832] device bridge_slave_0 left promiscuous mode [ 106.692137][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.736365][ T7832] device bridge_slave_1 left promiscuous mode [ 106.742717][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.806193][ T7832] device bridge_slave_0 left promiscuous mode [ 106.812397][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.876442][ T7832] device bridge_slave_1 left promiscuous mode [ 106.882652][ T7832] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.925825][ T7832] device bridge_slave_0 left promiscuous mode [ 106.931992][ T7832] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.745559][ T7832] device hsr_slave_0 left promiscuous mode [ 108.795519][ T7832] device hsr_slave_1 left promiscuous mode [ 108.841727][ T7832] team0 (unregistering): Port device team_slave_1 removed [ 108.852175][ T7832] team0 (unregistering): Port device team_slave_0 removed [ 108.862208][ T7832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 108.919109][ T7832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 109.006437][ T7832] bond0 (unregistering): Released all slaves [ 109.075485][ C0] ================================================================== [ 109.083592][ C0] BUG: KCSAN: data-race in add_timer / run_timer_softirq [ 109.090583][ C0] [ 109.092896][ C0] read to 0xffff88812be1b6c8 of 8 bytes by task 2559 on cpu 1: [ 109.100434][ C0] add_timer+0x16f/0x550 [ 109.104658][ C0] __queue_delayed_work+0x13b/0x1d0 [ 109.109834][ C0] queue_delayed_work_on+0xf3/0x110 [ 109.115006][ C0] bond_netdev_notify_work+0x150/0x160 [ 109.120456][ C0] process_one_work+0x3d4/0x890 [ 109.125297][ C0] worker_thread+0xa0/0x800 [ 109.129823][ C0] kthread+0x1d4/0x200 [ 109.133904][ C0] ret_from_fork+0x1f/0x30 [ 109.138293][ C0] [ 109.140611][ C0] write to 0xffff88812be1b6c8 of 8 bytes by interrupt on cpu 0: [ 109.148317][ C0] run_timer_softirq+0x496/0xcd0 [ 109.153236][ C0] __do_softirq+0x115/0x33f [ 109.157728][ C0] irq_exit+0xbb/0xe0 [ 109.161697][ C0] smp_apic_timer_interrupt+0xe6/0x280 [ 109.167132][ C0] apic_timer_interrupt+0xf/0x20 [ 109.172044][ C0] native_safe_halt+0xe/0x10 [ 109.176612][ C0] arch_cpu_idle+0xa/0x10 [ 109.180915][ C0] default_idle_call+0x1e/0x40 [ 109.185666][ C0] do_idle+0x1af/0x280 [ 109.189728][ C0] cpu_startup_entry+0x1b/0x20 [ 109.194473][ C0] rest_init+0xec/0xf6 [ 109.198528][ C0] arch_call_rest_init+0x17/0x37 [ 109.203443][ C0] start_kernel+0x838/0x85e [ 109.207930][ C0] x86_64_start_reservations+0x29/0x2b [ 109.213382][ C0] x86_64_start_kernel+0x72/0x76 [ 109.218301][ C0] secondary_startup_64+0xa4/0xb0 [ 109.223293][ C0] [ 109.225621][ C0] Reported by Kernel Concurrency Sanitizer on: [ 109.231753][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.0-syzkaller #0 [ 109.239269][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 109.249323][ C0] ================================================================== [ 109.257448][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 109.264020][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.4.0-syzkaller #0 [ 109.271532][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 109.281563][ C0] Call Trace: [ 109.284831][ C0] [ 109.287667][ C0] dump_stack+0x11d/0x181 [ 109.291975][ C0] panic+0x210/0x640 [ 109.295859][ C0] ? vprintk_func+0x8d/0x140 [ 109.300430][ C0] kcsan_report.cold+0xc/0xd [ 109.305000][ C0] kcsan_setup_watchpoint+0x3fe/0x460 [ 109.310351][ C0] ? __queue_work+0x910/0x910 [ 109.315010][ C0] __tsan_unaligned_write8+0xc4/0x100 [ 109.320422][ C0] run_timer_softirq+0x496/0xcd0 [ 109.325355][ C0] ? kvm_sched_clock_read+0x9/0x20 [ 109.330483][ C0] ? sched_clock+0x13/0x20 [ 109.334879][ C0] ? sched_clock_cpu+0x15/0xe0 [ 109.339644][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 109.346321][ C0] __do_softirq+0x115/0x33f [ 109.350813][ C0] irq_exit+0xbb/0xe0 [ 109.354771][ C0] smp_apic_timer_interrupt+0xe6/0x280 [ 109.360210][ C0] apic_timer_interrupt+0xf/0x20 [ 109.365137][ C0] [ 109.368587][ C0] RIP: 0010:native_safe_halt+0xe/0x10 [ 109.373968][ C0] Code: 90 90 90 90 90 90 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d 7c ad 48 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 6c ad 48 00 fb f4 90 55 48 89 e5 41 55 41 54 53 e8 42 6d 9f fc e8 7d 1a b5 fd 0f [ 109.393574][ C0] RSP: 0018:ffffffff85a03df8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 109.401963][ C0] RAX: 0000000000000000 RBX: ffffffff85a2b780 RCX: ffffffff824ee309 [ 109.409997][ C0] RDX: 0000000000000000 RSI: ffffffff824ee317 RDI: 0000000000000005 [ 109.417945][ C0] RBP: ffffffff85a03e18 R08: ffffffff85a2b780 R09: 0000ffff857d2160 [ 109.425907][ C0] R10: 0000000000008000 R11: 0000ffff857d2167 R12: 0000000000000000 [ 109.434392][ C0] R13: ffffffff85a2b780 R14: 0000000000000000 R15: 0000000000000000 [ 109.442354][ C0] ? debug_smp_processor_id+0x39/0x172 [ 109.448050][ C0] ? debug_smp_processor_id+0x47/0x172 [ 109.453487][ C0] ? default_idle+0x26/0x180 [ 109.458058][ C0] arch_cpu_idle+0xa/0x10 [ 109.462448][ C0] default_idle_call+0x1e/0x40 [ 109.467188][ C0] do_idle+0x1af/0x280 [ 109.471235][ C0] cpu_startup_entry+0x1b/0x20 [ 109.475985][ C0] rest_init+0xec/0xf6 [ 109.480035][ C0] ? trace_event_define_fields_vector_free_moved+0xb4/0xb4 [ 109.487228][ C0] arch_call_rest_init+0x17/0x37 [ 109.492141][ C0] start_kernel+0x838/0x85e [ 109.496625][ C0] x86_64_start_reservations+0x29/0x2b [ 109.502058][ C0] x86_64_start_kernel+0x72/0x76 [ 109.506975][ C0] secondary_startup_64+0xa4/0xb0 [ 109.513428][ C0] Kernel Offset: disabled [ 109.517750][ C0] Rebooting in 86400 seconds..