Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. 2019/12/14 06:23:25 fuzzer started 2019/12/14 06:23:27 dialing manager at 10.128.0.105:44249 2019/12/14 06:23:27 syscalls: 2686 2019/12/14 06:23:27 code coverage: enabled 2019/12/14 06:23:27 comparison tracing: enabled 2019/12/14 06:23:27 extra coverage: enabled 2019/12/14 06:23:27 setuid sandbox: enabled 2019/12/14 06:23:27 namespace sandbox: enabled 2019/12/14 06:23:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/14 06:23:27 fault injection: enabled 2019/12/14 06:23:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/14 06:23:27 net packet injection: enabled 2019/12/14 06:23:27 net device setup: enabled 2019/12/14 06:23:27 concurrency sanitizer: enabled 2019/12/14 06:23:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/14 06:23:30 adding functions to KCSAN blacklist: 'tomoyo_supervisor' 'ext4_free_inodes_count' 'tick_do_update_jiffies64' 'run_timer_softirq' 'find_get_pages_range_tag' 'wbt_done' 'xas_clear_mark' 'blk_mq_dispatch_rq_list' 'tick_nohz_idle_stop_tick' '__hrtimer_run_queues' 'vm_area_dup' 'ep_poll' 'echo_char' 'generic_write_end' 'rcu_gp_fqs_check_wake' 'iomap_dio_bio_actor' 'mod_timer' 'add_timer' 'find_next_bit' 'do_exit' 'ext4_has_free_clusters' 06:23:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:23:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af14, &(0x7f0000000100)) syzkaller login: [ 82.662344][ T7778] IPVS: ftp: loaded support on port[0] = 21 [ 82.791942][ T7778] chnl_net:caif_netlink_parms(): no params data found [ 82.824851][ T7781] IPVS: ftp: loaded support on port[0] = 21 06:23:37 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 82.857443][ T7778] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.873034][ T7778] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.880817][ T7778] device bridge_slave_0 entered promiscuous mode [ 82.913745][ T7778] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.920931][ T7778] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.940154][ T7778] device bridge_slave_1 entered promiscuous mode [ 82.983684][ T7778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.004092][ T7778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.006718][ T7783] IPVS: ftp: loaded support on port[0] = 21 [ 83.033068][ T7781] chnl_net:caif_netlink_parms(): no params data found [ 83.074223][ T7778] team0: Port device team_slave_0 added [ 83.098081][ T7778] team0: Port device team_slave_1 added [ 83.134854][ T7781] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.141913][ T7781] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.163394][ T7781] device bridge_slave_0 entered promiscuous mode 06:23:38 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) [ 83.244691][ T7778] device hsr_slave_0 entered promiscuous mode [ 83.342754][ T7778] device hsr_slave_1 entered promiscuous mode [ 83.399135][ T7781] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.407358][ T7781] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.415245][ T7781] device bridge_slave_1 entered promiscuous mode [ 83.427851][ T7787] IPVS: ftp: loaded support on port[0] = 21 06:23:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1aca7e947f8ef1e10dddf24cc46b272051e79a0c2b4d95f42f39becf63db5dbce8d59d219cebf0fa2c87d725a538881e111f1bada0556f9512fe4fd325dffade946e1a63c3ff225c38bc46b219577a9c44832cb91ef17190d40ba0f4ce5b736830ecdcf92b5771ec1ac3dee9f", 0x6d}, {&(0x7f0000000240)="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", 0xf93}], 0x2) [ 83.445294][ T7778] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 83.495815][ T7778] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 83.593571][ T7778] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 83.624505][ T7783] chnl_net:caif_netlink_parms(): no params data found 06:23:38 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 83.659918][ T7790] IPVS: ftp: loaded support on port[0] = 21 [ 83.666342][ T7778] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 83.715547][ T7781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.735224][ T7781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.814647][ T7781] team0: Port device team_slave_0 added [ 83.821244][ T7781] team0: Port device team_slave_1 added [ 83.828790][ T7783] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.836182][ T7783] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.843959][ T7783] device bridge_slave_0 entered promiscuous mode [ 83.851395][ T7783] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.858644][ T7783] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.866465][ T7783] device bridge_slave_1 entered promiscuous mode [ 83.898510][ T7787] chnl_net:caif_netlink_parms(): no params data found [ 83.922124][ T7792] IPVS: ftp: loaded support on port[0] = 21 [ 83.927587][ T7787] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.935704][ T7787] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.943438][ T7787] device bridge_slave_0 entered promiscuous mode [ 83.953913][ T7783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.970316][ T7787] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.977490][ T7787] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.985096][ T7787] device bridge_slave_1 entered promiscuous mode [ 83.995724][ T7783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.054653][ T7781] device hsr_slave_0 entered promiscuous mode [ 84.094514][ T7781] device hsr_slave_1 entered promiscuous mode [ 84.134144][ T7781] debugfs: Directory 'hsr0' with parent '/' already present! [ 84.168552][ T7783] team0: Port device team_slave_0 added [ 84.197796][ T7783] team0: Port device team_slave_1 added [ 84.207054][ T7787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.216659][ T7781] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 84.295766][ T7781] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 84.394651][ T7781] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 84.447572][ T7787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.493046][ T7781] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 84.552332][ T7787] team0: Port device team_slave_0 added [ 84.624472][ T7783] device hsr_slave_0 entered promiscuous mode [ 84.662995][ T7783] device hsr_slave_1 entered promiscuous mode [ 84.702733][ T7783] debugfs: Directory 'hsr0' with parent '/' already present! [ 84.715380][ T7787] team0: Port device team_slave_1 added [ 84.729418][ T7790] chnl_net:caif_netlink_parms(): no params data found [ 84.747821][ T7778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.781115][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.789017][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.797838][ T7778] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.854737][ T7787] device hsr_slave_0 entered promiscuous mode [ 84.922942][ T7787] device hsr_slave_1 entered promiscuous mode [ 84.982660][ T7787] debugfs: Directory 'hsr0' with parent '/' already present! [ 85.002432][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.011460][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.020212][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.027270][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.058925][ T7790] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.066266][ T7790] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.074230][ T7790] device bridge_slave_0 entered promiscuous mode [ 85.081238][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.089340][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.097826][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.106236][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.113268][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.121261][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.140766][ T7792] chnl_net:caif_netlink_parms(): no params data found [ 85.150289][ T7790] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.158213][ T7790] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.165921][ T7790] device bridge_slave_1 entered promiscuous mode [ 85.203967][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.213565][ T7783] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 85.276503][ T7783] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 85.347053][ T7783] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 85.406670][ T7783] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 85.455667][ T7790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.470972][ T7790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.506356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.515115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.524024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.532453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.541332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.549762][ T7787] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 85.603329][ T7790] team0: Port device team_slave_0 added [ 85.614313][ T7792] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.621423][ T7792] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.629474][ T7792] device bridge_slave_0 entered promiscuous mode [ 85.639230][ T7781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.646715][ T7787] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 85.675623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.684211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.697194][ T7790] team0: Port device team_slave_1 added [ 85.703524][ T7792] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.710581][ T7792] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.718584][ T7792] device bridge_slave_1 entered promiscuous mode [ 85.734035][ T7787] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 85.775558][ T7787] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 85.821992][ T7792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.838751][ T7778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.850176][ T7778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.860053][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.868374][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.876626][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.884419][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.903988][ T7792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.914815][ T7781] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.954827][ T7790] device hsr_slave_0 entered promiscuous mode [ 86.012956][ T7790] device hsr_slave_1 entered promiscuous mode [ 86.072802][ T7790] debugfs: Directory 'hsr0' with parent '/' already present! [ 86.109839][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.118789][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.128028][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.135210][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.143022][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.151598][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.159883][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.166945][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.174714][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.182068][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.189672][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.198684][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.215504][ T7792] team0: Port device team_slave_0 added [ 86.225616][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.237309][ T7778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.246261][ T7792] team0: Port device team_slave_1 added [ 86.258480][ T7783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.295442][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.304103][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.313043][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.321522][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.330397][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.339193][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.347873][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.360952][ T7790] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 86.454785][ T7792] device hsr_slave_0 entered promiscuous mode [ 86.493381][ T7792] device hsr_slave_1 entered promiscuous mode [ 86.532623][ T7792] debugfs: Directory 'hsr0' with parent '/' already present! [ 86.556223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.567878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:23:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 86.578816][ T7783] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.598409][ T7790] netdevsim netdevsim4 netdevsim1: renamed from eth1 06:23:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 86.661747][ T7790] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 86.723620][ T7781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.734010][ T7787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.742444][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.759252][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 06:23:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 86.783083][ T7790] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 86.820111][ T7792] netdevsim netdevsim5 netdevsim0: renamed from eth0 06:23:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 86.857407][ T7792] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 86.913392][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.932293][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.952859][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state 06:23:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 86.960014][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.970938][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.003046][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 06:23:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 87.011450][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.018537][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.036671][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.045795][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.053535][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.062664][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.093597][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 06:23:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 87.113227][ T7792] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 87.153509][ T7787] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.160577][ T7792] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 87.217634][ T7781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.246055][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.254001][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.296491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.305344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.314168][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.321258][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.329394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.337986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.346782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.355553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.364198][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.371266][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.379161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.387818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.396424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.405362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.414216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.422740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.432365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.440378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.448233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.469691][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.478580][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.488480][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.497084][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.506491][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.515175][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.526807][ T7783] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 87.538302][ T7783] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 87.559932][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.568671][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.578043][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.586950][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.595256][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.612377][ T7790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.622601][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.638857][ T7792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.657375][ T7790] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.664702][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.672185][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.679658][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.695853][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 06:23:42 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af14, &(0x7f0000000100)) [ 87.708636][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.718832][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.749229][ T7787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.762460][ T7783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.771161][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.779325][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.787339][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.796489][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.805029][ T7786] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.812050][ T7786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.820007][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.829062][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.837509][ T7786] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.844574][ T7786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.863375][ T7792] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.873735][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.892123][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.901292][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.910851][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.919440][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.928004][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.936779][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.945265][ T7786] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.952313][ T7786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.966681][ T7790] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 87.978727][ T7790] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.002626][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.010812][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.030554][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.039962][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.049499][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.071524][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.080134][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.089809][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.098360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.107401][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.117416][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.124533][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.132299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.141406][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.150771][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.164650][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.173777][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.182644][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 88.187689][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.188435][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 88.206824][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.229072][ T7792] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 88.241410][ T7792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.263252][ T7790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.270839][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.282035][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.300540][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.302592][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 88.309572][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.314295][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 88.322653][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.336372][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.344104][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.362733][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 88.368506][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 88.376250][ T7792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.383695][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.391381][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.399430][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.422547][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 88.428330][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 88.432552][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 88.439839][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 88.544260][ C1] hrtimer: interrupt took 35097 ns 06:23:43 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af14, &(0x7f0000000100)) 06:23:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1aca7e947f8ef1e10dddf24cc46b272051e79a0c2b4d95f42f39becf63db5dbce8d59d219cebf0fa2c87d725a538881e111f1bada0556f9512fe4fd325dffade946e1a63c3ff225c38bc46b219577a9c44832cb91ef17190d40ba0f4ce5b736830ecdcf92b5771ec1ac3dee9f", 0x6d}, {&(0x7f0000000240)="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", 0xf93}], 0x2) 06:23:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:23:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:44 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:44 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af14, &(0x7f0000000100)) 06:23:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:23:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1aca7e947f8ef1e10dddf24cc46b272051e79a0c2b4d95f42f39becf63db5dbce8d59d219cebf0fa2c87d725a538881e111f1bada0556f9512fe4fd325dffade946e1a63c3ff225c38bc46b219577a9c44832cb91ef17190d40ba0f4ce5b736830ecdcf92b5771ec1ac3dee9f", 0x6d}, {&(0x7f0000000240)="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", 0xf93}], 0x2) 06:23:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:44 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1aca7e947f8ef1e10dddf24cc46b272051e79a0c2b4d95f42f39becf63db5dbce8d59d219cebf0fa2c87d725a538881e111f1bada0556f9512fe4fd325dffade946e1a63c3ff225c38bc46b219577a9c44832cb91ef17190d40ba0f4ce5b736830ecdcf92b5771ec1ac3dee9f", 0x6d}, {&(0x7f0000000240)="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", 0xf93}], 0x2) 06:23:44 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:44 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1aca7e947f8ef1e10dddf24cc46b272051e79a0c2b4d95f42f39becf63db5dbce8d59d219cebf0fa2c87d725a538881e111f1bada0556f9512fe4fd325dffade946e1a63c3ff225c38bc46b219577a9c44832cb91ef17190d40ba0f4ce5b736830ecdcf92b5771ec1ac3dee9f", 0x6d}, {&(0x7f0000000240)="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", 0xf93}], 0x2) 06:23:44 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1aca7e947f8ef1e10dddf24cc46b272051e79a0c2b4d95f42f39becf63db5dbce8d59d219cebf0fa2c87d725a538881e111f1bada0556f9512fe4fd325dffade946e1a63c3ff225c38bc46b219577a9c44832cb91ef17190d40ba0f4ce5b736830ecdcf92b5771ec1ac3dee9f", 0x6d}, {&(0x7f0000000240)="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", 0xf93}], 0x2) 06:23:44 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1aca7e947f8ef1e10dddf24cc46b272051e79a0c2b4d95f42f39becf63db5dbce8d59d219cebf0fa2c87d725a538881e111f1bada0556f9512fe4fd325dffade946e1a63c3ff225c38bc46b219577a9c44832cb91ef17190d40ba0f4ce5b736830ecdcf92b5771ec1ac3dee9f", 0x6d}, {&(0x7f0000000240)="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", 0xf93}], 0x2) 06:23:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1aca7e947f8ef1e10dddf24cc46b272051e79a0c2b4d95f42f39becf63db5dbce8d59d219cebf0fa2c87d725a538881e111f1bada0556f9512fe4fd325dffade946e1a63c3ff225c38bc46b219577a9c44832cb91ef17190d40ba0f4ce5b736830ecdcf92b5771ec1ac3dee9f", 0x6d}, {&(0x7f0000000240)="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", 0xf93}], 0x2) 06:23:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1aca7e947f8ef1e10dddf24cc46b272051e79a0c2b4d95f42f39becf63db5dbce8d59d219cebf0fa2c87d725a538881e111f1bada0556f9512fe4fd325dffade946e1a63c3ff225c38bc46b219577a9c44832cb91ef17190d40ba0f4ce5b736830ecdcf92b5771ec1ac3dee9f", 0x6d}, {&(0x7f0000000240)="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", 0xf93}], 0x2) 06:23:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1aca7e947f8ef1e10dddf24cc46b272051e79a0c2b4d95f42f39becf63db5dbce8d59d219cebf0fa2c87d725a538881e111f1bada0556f9512fe4fd325dffade946e1a63c3ff225c38bc46b219577a9c44832cb91ef17190d40ba0f4ce5b736830ecdcf92b5771ec1ac3dee9f", 0x6d}, {&(0x7f0000000240)="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", 0xf93}], 0x2) 06:23:45 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:45 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:45 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:45 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:46 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:46 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:46 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:47 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:47 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:47 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x200000000000030) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0xd, &(0x7f0000000180)='!(systemppp0\x00'}, 0x30) write(r2, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) ioctl$FITRIM(r2, 0xc0185879, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:23:47 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:47 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:47 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:47 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:47 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110a40000000000730140000000000095000000000000001f6e332430d381b82f21468d42e4f047aed49f6295a3f39905e44b0f0a65737caf697500647e00da33a895379d"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:23:47 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:47 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:47 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:47 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af14, &(0x7f0000000100)) 06:23:47 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:47 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:48 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:23:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) 06:23:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af14, &(0x7f0000000100)) 06:23:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) [ 93.392546][ C0] net_ratelimit: 30 callbacks suppressed [ 93.392554][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 93.404017][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:23:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) 06:23:48 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 06:23:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:23:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) 06:23:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af14, &(0x7f0000000100)) 06:23:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) 06:23:48 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) 06:23:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) 06:23:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) 06:23:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_create1(0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:23:49 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:49 executing program 2: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) 06:23:49 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "2d7bf52c82c7067552583655c1046590966f7a"}) 06:23:49 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:49 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:49 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:49 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:49 executing program 2: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:49 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:49 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:49 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:49 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:49 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:49 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:50 executing program 2: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:50 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:50 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:50 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:50 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:50 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:50 executing program 2: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:50 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:50 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:50 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:51 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:51 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:51 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:51 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:51 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:51 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:51 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:51 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:51 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:52 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:52 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:52 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:52 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:52 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:52 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:52 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:53 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:53 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:53 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:53 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:53 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:53 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:53 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:54 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:54 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:54 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:54 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:54 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:54 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:54 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:54 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:55 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:55 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:55 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:55 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:55 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:55 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:55 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:55 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:56 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:56 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:56 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:56 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:56 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:56 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:56 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:57 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:57 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:57 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:57 executing program 5: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:57 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:57 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:23:57 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:57 executing program 5: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:57 executing program 2: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:57 executing program 0: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:58 executing program 5: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:58 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:58 executing program 4: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:58 executing program 2: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:58 executing program 0: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:58 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00') exit(0x0) write$cgroup_int(r0, 0x0, 0x0) 06:23:58 executing program 2: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:58 executing program 4: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:58 executing program 0: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:23:58 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r1) close(r0) 06:23:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:23:58 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:23:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:23:58 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:23:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:23:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x203, 0x0, 0x0, {}, [@nested={0xc, 0x7, [@typed={0x8, 0x1, @binary='7'}]}]}, 0x20}}, 0x0) 06:23:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x203, 0x0, 0x0, {}, [@nested={0xc, 0x7, [@typed={0x8, 0x1, @binary='7'}]}]}, 0x20}}, 0x0) 06:23:59 executing program 4: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 06:23:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00') exit(0x0) write$cgroup_int(r0, 0x0, 0x0) 06:23:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:23:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:23:59 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 06:23:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00') exit(0x0) write$cgroup_int(r0, 0x0, 0x0) 06:23:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:23:59 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x20000fffdfffb}) 06:23:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x203, 0x0, 0x0, {}, [@nested={0xc, 0x7, [@typed={0x8, 0x1, @binary='7'}]}]}, 0x20}}, 0x0) 06:23:59 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:23:59 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x20000fffdfffb}) 06:23:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:23:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x203, 0x0, 0x0, {}, [@nested={0xc, 0x7, [@typed={0x8, 0x1, @binary='7'}]}]}, 0x20}}, 0x0) 06:24:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00') exit(0x0) write$cgroup_int(r0, 0x0, 0x0) 06:24:00 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x20000fffdfffb}) 06:24:00 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 105.488091][ T8598] FS-Cache: Duplicate cookie detected [ 105.494504][ T8598] FS-Cache: O-cookie c=00000000773190a0 [p=00000000ca3f1afa fl=222 nc=0 na=1] [ 105.504548][ T8598] FS-Cache: O-cookie d=00000000393b09eb n=00000000ac93a304 [ 105.511793][ T8598] FS-Cache: O-key=[10] '02000200000003000000' [ 105.518523][ T8598] FS-Cache: N-cookie c=000000001617d98c [p=00000000ca3f1afa fl=2 nc=0 na=1] [ 105.527449][ T8598] FS-Cache: N-cookie d=00000000393b09eb n=0000000000721a40 06:24:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00') exit(0x0) write$cgroup_int(r0, 0x0, 0x0) 06:24:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:00 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) utime(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x20000fffdfffb}) 06:24:00 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 105.534734][ T8598] FS-Cache: N-key=[10] '02000200000003000000' 06:24:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:00 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:00 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 105.948712][ T8636] FS-Cache: Duplicate cookie detected [ 105.957783][ T8636] FS-Cache: O-cookie c=00000000773190a0 [p=00000000ca3f1afa fl=222 nc=0 na=1] [ 105.966879][ T8636] FS-Cache: O-cookie d=00000000393b09eb n=000000003ea6a4cd [ 105.974234][ T8636] FS-Cache: O-key=[10] '02000200000003000000' [ 105.980650][ T8636] FS-Cache: N-cookie c=00000000a4abdcb9 [p=00000000ca3f1afa fl=2 nc=0 na=1] [ 105.989429][ T8636] FS-Cache: N-cookie d=00000000393b09eb n=00000000184dd449 [ 105.997444][ T8636] FS-Cache: N-key=[10] '02000200000003000000' [ 106.004924][ T8637] FS-Cache: Duplicate cookie detected [ 106.010533][ T8637] FS-Cache: O-cookie c=00000000773190a0 [p=00000000ca3f1afa fl=222 nc=0 na=1] [ 106.019845][ T8637] FS-Cache: O-cookie d=00000000448393cc n=00000000448393cc [ 106.029106][ T8637] FS-Cache: O-key=[10] '02000200000003000000' [ 106.035558][ T8637] FS-Cache: N-cookie c=000000001617d98c [p=00000000ca3f1afa fl=2 nc=0 na=1] [ 106.044595][ T8637] FS-Cache: N-cookie d=00000000393b09eb n=000000004d979c2f [ 106.052979][ T8637] FS-Cache: N-key=[10] '02000200000003000000' 06:24:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00') exit(0x0) write$cgroup_int(r0, 0x0, 0x0) 06:24:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:01 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00') exit(0x0) write$cgroup_int(r0, 0x0, 0x0) 06:24:01 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x6c00, 0x0, 0x0, &(0x7f0000000400)={[{@nodots='nodots'}, {@nodots='nodots'}], [{@measure='measure'}, {@fowner_eq={'fowner'}}]}) 06:24:01 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 106.602250][ T8667] FS-Cache: Duplicate cookie detected [ 106.608208][ T8667] FS-Cache: O-cookie c=000000001617d98c [p=00000000ca3f1afa fl=222 nc=0 na=1] [ 106.617243][ T8667] FS-Cache: O-cookie d=00000000393b09eb n=000000004a391739 [ 106.624552][ T8667] FS-Cache: O-key=[10] '02000200000003000000' [ 106.630945][ T8667] FS-Cache: N-cookie c=00000000a4abdcb9 [p=00000000ca3f1afa fl=2 nc=0 na=1] [ 106.640958][ T8667] FS-Cache: N-cookie d=00000000393b09eb n=00000000a7341f67 [ 106.648270][ T8667] FS-Cache: N-key=[10] '02000200000003000000' [ 106.656939][ T8674] FS-Cache: Duplicate cookie detected [ 106.662415][ T8674] FS-Cache: O-cookie c=000000001617d98c [p=00000000ca3f1afa fl=212 nc=0 na=0] [ 106.672279][ T8674] FS-Cache: O-cookie d=00000000448393cc n=00000000448393cc [ 106.679543][ T8674] FS-Cache: O-key=[10] '02000200000003000000' [ 106.688013][ T8674] FS-Cache: N-cookie c=000000009077a0aa [p=00000000ca3f1afa fl=2 nc=0 na=1] 06:24:01 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 106.696952][ T8674] FS-Cache: N-cookie d=00000000393b09eb n=0000000034bc7250 [ 106.704242][ T8674] FS-Cache: N-key=[10] '02000200000003000000' 06:24:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 06:24:02 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x210000, 0x0) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xd0, r1, 0x18a0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x6be2fee381b1033a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg, 0x80, 0x0}}], 0x2, 0x0) 06:24:02 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 06:24:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x6c00, 0x0, 0x0, &(0x7f0000000400)={[{@nodots='nodots'}, {@nodots='nodots'}], [{@measure='measure'}, {@fowner_eq={'fowner'}}]}) 06:24:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg, 0x80, 0x0}}], 0x2, 0x0) 06:24:02 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg, 0x80, 0x0}}], 0x2, 0x0) 06:24:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 06:24:02 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:02 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 06:24:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg, 0x80, 0x0}}], 0x2, 0x0) 06:24:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x6c00, 0x0, 0x0, &(0x7f0000000400)={[{@nodots='nodots'}, {@nodots='nodots'}], [{@measure='measure'}, {@fowner_eq={'fowner'}}]}) 06:24:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) [ 109.390718][ T8787] FAT-fs (loop0): Unrecognized mount option "measure" or missing value 06:24:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x6c00, 0x0, 0x0, &(0x7f0000000400)={[{@nodots='nodots'}, {@nodots='nodots'}], [{@measure='measure'}, {@fowner_eq={'fowner'}}]}) 06:24:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) 06:24:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 06:24:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 06:24:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x6, 0x0, 0x0) 06:24:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000040001000029ec2400020cd37e99d69cda45a95e", 0x33a}], 0x1}, 0x0) 06:24:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x600}) 06:24:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 06:24:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000040001000029ec2400020cd37e99d69cda45a95e", 0x33a}], 0x1}, 0x0) 06:24:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x6, 0x0, 0x0) 06:24:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x600}) 06:24:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) 06:24:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000040001000029ec2400020cd37e99d69cda45a95e", 0x33a}], 0x1}, 0x0) 06:24:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x600}) 06:24:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 06:24:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x6, 0x0, 0x0) 06:24:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) 06:24:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000040001000029ec2400020cd37e99d69cda45a95e", 0x33a}], 0x1}, 0x0) 06:24:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x600}) 06:24:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x6, 0x0, 0x0) 06:24:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) 06:24:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) 06:24:06 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x7, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 06:24:06 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:06 executing program 2: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x6}, 0xc, 0x0}}], 0x376, 0x0) 06:24:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) 06:24:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) 06:24:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) 06:24:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x7, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) [ 111.982212][ T8970] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.990364][ T8970] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4ca3ec1e0e0c53c2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:07 executing program 2: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x6}, 0xc, 0x0}}], 0x376, 0x0) 06:24:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4ca3ec1e0e0c53c2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:07 executing program 2: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x6}, 0xc, 0x0}}], 0x376, 0x0) 06:24:07 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x7, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 06:24:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4ca3ec1e0e0c53c2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:24:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 06:24:08 executing program 2: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x6}, 0xc, 0x0}}], 0x376, 0x0) 06:24:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x7, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 06:24:08 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4ca3ec1e0e0c53c2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 113.815471][ T9018] syz-executor.0 (9018) used greatest stack depth: 9904 bytes left 06:24:08 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:08 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 06:24:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) [ 114.142596][ T183] tipc: TX() has been purged, node left! 06:24:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) [ 115.419050][ T9071] IPVS: ftp: loaded support on port[0] = 21 [ 116.159681][ T183] device bridge_slave_1 left promiscuous mode [ 116.169249][ T183] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.253453][ T183] device bridge_slave_0 left promiscuous mode [ 116.262032][ T183] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 06:24:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 06:24:11 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 118.645476][ T183] device hsr_slave_0 left promiscuous mode [ 118.682654][ T183] device hsr_slave_1 left promiscuous mode [ 118.741679][ T183] team0 (unregistering): Port device team_slave_1 removed [ 118.769567][ T183] team0 (unregistering): Port device team_slave_0 removed [ 118.815097][ T183] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.866170][ T183] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.934955][ T183] bond0 (unregistering): Released all slaves [ 119.054384][ T9071] chnl_net:caif_netlink_parms(): no params data found [ 119.101580][ T9071] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.108831][ T9071] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.140210][ T9071] device bridge_slave_0 entered promiscuous mode [ 119.147933][ T9071] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.158391][ T9071] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.167115][ T9071] device bridge_slave_1 entered promiscuous mode [ 119.183874][ T9071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.234407][ T9071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.255080][ T9071] team0: Port device team_slave_0 added [ 119.261908][ T9071] team0: Port device team_slave_1 added [ 119.334597][ T9071] device hsr_slave_0 entered promiscuous mode [ 119.385178][ T9071] device hsr_slave_1 entered promiscuous mode [ 119.472795][ T9071] debugfs: Directory 'hsr0' with parent '/' already present! [ 119.490334][ T9071] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.497464][ T9071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.504781][ T9071] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.511798][ T9071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.550513][ T9071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.566629][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.577774][ T3094] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.585656][ T3094] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.597284][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 119.609390][ T9071] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.621023][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.630654][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.637705][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.655778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.664530][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.671584][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.690130][ T9071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.700712][ T9071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.717118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.726344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.738021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.746624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.758064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.765721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.781340][ T9071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.790550][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.798218][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.916513][ T9121] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.924186][ T9121] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:15 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:15 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:15 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:15 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 06:24:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 06:24:15 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 06:24:15 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) 06:24:15 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 120.732544][ T7] tipc: TX() has been purged, node left! 06:24:15 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 121.413258][ T9152] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.421426][ T9152] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:17 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:17 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:17 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 122.306230][ T9159] IPVS: ftp: loaded support on port[0] = 21 06:24:17 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 122.637399][ T9165] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.645762][ T9165] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:17 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 123.095307][ T9164] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.103237][ T9164] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:18 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:18 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 123.444774][ T9170] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.452064][ T9170] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:18 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:18 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:18 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 123.996538][ T9159] chnl_net:caif_netlink_parms(): no params data found [ 124.115417][ T7] device bridge_slave_1 left promiscuous mode [ 124.121686][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.173254][ T7] device bridge_slave_0 left promiscuous mode [ 124.179514][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.852872][ T7] device hsr_slave_0 left promiscuous mode [ 124.913010][ T7] device hsr_slave_1 left promiscuous mode [ 124.958832][ T7] team0 (unregistering): Port device team_slave_1 removed [ 124.969224][ T7] team0 (unregistering): Port device team_slave_0 removed [ 124.978912][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.036316][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.112346][ T7] bond0 (unregistering): Released all slaves [ 125.244581][ T9159] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.251622][ T9159] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.259279][ T9159] device bridge_slave_0 entered promiscuous mode [ 125.267364][ T9159] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.277263][ T9159] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.285738][ T9159] device bridge_slave_1 entered promiscuous mode [ 125.296643][ T9182] IPVS: ftp: loaded support on port[0] = 21 [ 125.316147][ T9159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.327181][ T9159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.355789][ T9159] team0: Port device team_slave_0 added [ 125.363062][ T9159] team0: Port device team_slave_1 added [ 125.494676][ T9159] device hsr_slave_0 entered promiscuous mode [ 125.555898][ T9159] device hsr_slave_1 entered promiscuous mode [ 125.612618][ T9159] debugfs: Directory 'hsr0' with parent '/' already present! [ 125.675030][ T9182] chnl_net:caif_netlink_parms(): no params data found [ 125.709508][ T9159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.738368][ T9159] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.747424][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 125.758938][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.766978][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.775010][ T9182] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.782026][ T9182] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.789998][ T9182] device bridge_slave_0 entered promiscuous mode [ 125.798062][ T9182] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.805160][ T9182] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.813102][ T9182] device bridge_slave_1 entered promiscuous mode [ 125.853013][ T9182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.863149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.871678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.880209][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.887266][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.895247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.909068][ T9182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.923331][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.931853][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.941897][ T9160] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.948997][ T9160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.972300][ T9182] team0: Port device team_slave_0 added [ 125.980600][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.989321][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.998069][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.006355][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.014603][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.023745][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.032247][ T9182] team0: Port device team_slave_1 added [ 126.105562][ T9182] device hsr_slave_0 entered promiscuous mode [ 126.182949][ T9182] device hsr_slave_1 entered promiscuous mode [ 126.222634][ T9182] debugfs: Directory 'hsr0' with parent '/' already present! [ 126.239822][ T9182] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.246957][ T9182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.254281][ T9182] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.261363][ T9182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.274161][ T9160] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.282085][ T9160] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.295017][ T9159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.302582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.310058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.357920][ T9182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.369006][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.377215][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.387144][ T9182] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.397214][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.406308][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.414903][ T7798] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.422054][ T7798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.493664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.503437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.512005][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.519149][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.528506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.537794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.547110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.556091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.602061][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.610396][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.619599][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.629286][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.638153][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.646932][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.655880][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.665626][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.721634][ T9182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.734937][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.745912][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.081228][ T9202] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.089605][ T9202] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:22 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:22 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) utime(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:24:22 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:22 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:22 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:22 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:23 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:23 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 129.642662][ T9257] IPVS: ftp: loaded support on port[0] = 21 [ 129.717110][ T9258] IPVS: ftp: loaded support on port[0] = 21 [ 129.717186][ T9259] IPVS: ftp: loaded support on port[0] = 21 [ 130.640737][ T9289] IPVS: ftp: loaded support on port[0] = 21 [ 130.954048][ T9257] chnl_net:caif_netlink_parms(): no params data found [ 130.983632][ T7] tipc: TX() has been purged, node left! [ 130.993459][ T7] tipc: TX() has been purged, node left! [ 131.014159][ T7] tipc: TX() has been purged, node left! [ 131.035746][ T7] tipc: TX() has been purged, node left! [ 131.089207][ T9258] chnl_net:caif_netlink_parms(): no params data found [ 131.182252][ T9259] chnl_net:caif_netlink_parms(): no params data found 06:24:26 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:26 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 132.960203][ T9289] chnl_net:caif_netlink_parms(): no params data found [ 132.994985][ T9257] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.007565][ T9257] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.041646][ T9257] device bridge_slave_0 entered promiscuous mode [ 133.086693][ T9319] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.093844][ T9319] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:28 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 133.541925][ T9322] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.549175][ T9322] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:28 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 134.048500][ T9259] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.055760][ T9259] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.063923][ T9259] device bridge_slave_0 entered promiscuous mode [ 134.071027][ T9257] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.078671][ T9257] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.086896][ T9257] device bridge_slave_1 entered promiscuous mode [ 134.156536][ T9258] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.163696][ T9258] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.171443][ T9258] device bridge_slave_0 entered promiscuous mode 06:24:29 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 134.240652][ T9259] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.247759][ T9259] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.255586][ T9259] device bridge_slave_1 entered promiscuous mode [ 134.266205][ T9258] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.273524][ T9258] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.281162][ T9258] device bridge_slave_1 entered promiscuous mode 06:24:29 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 134.300435][ T9258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.448055][ T9258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.466813][ T9257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.477992][ T9257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.500291][ T9259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.622370][ T9289] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.629584][ T9289] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.637839][ T9289] device bridge_slave_0 entered promiscuous mode [ 134.646433][ T9259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.656553][ T9258] team0: Port device team_slave_0 added [ 134.670091][ T9289] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.677215][ T9289] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.686277][ T9289] device bridge_slave_1 entered promiscuous mode [ 134.707075][ T9289] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.720490][ T9258] team0: Port device team_slave_1 added [ 134.731748][ T9257] team0: Port device team_slave_0 added [ 134.739177][ T9257] team0: Port device team_slave_1 added [ 134.746432][ T9289] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.862344][ T9259] team0: Port device team_slave_0 added [ 134.870269][ T9259] team0: Port device team_slave_1 added [ 134.981342][ T9289] team0: Port device team_slave_0 added [ 134.992117][ T9289] team0: Port device team_slave_1 added [ 135.154801][ T9259] device hsr_slave_0 entered promiscuous mode [ 135.202961][ T9259] device hsr_slave_1 entered promiscuous mode [ 135.242633][ T9259] debugfs: Directory 'hsr0' with parent '/' already present! [ 135.294824][ T9258] device hsr_slave_0 entered promiscuous mode [ 135.332986][ T9258] device hsr_slave_1 entered promiscuous mode [ 135.372606][ T9258] debugfs: Directory 'hsr0' with parent '/' already present! [ 135.414876][ T9257] device hsr_slave_0 entered promiscuous mode [ 135.443127][ T9257] device hsr_slave_1 entered promiscuous mode [ 135.482625][ T9257] debugfs: Directory 'hsr0' with parent '/' already present! [ 135.524394][ T9289] device hsr_slave_0 entered promiscuous mode [ 135.562821][ T9289] device hsr_slave_1 entered promiscuous mode [ 135.612658][ T9289] debugfs: Directory 'hsr0' with parent '/' already present! [ 135.870714][ T7] device bridge_slave_1 left promiscuous mode [ 135.882862][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.933315][ T7] device bridge_slave_0 left promiscuous mode [ 135.939506][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.003812][ T7] device bridge_slave_1 left promiscuous mode [ 136.010068][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.063199][ T7] device bridge_slave_0 left promiscuous mode [ 136.069467][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.113558][ T7] device bridge_slave_1 left promiscuous mode [ 136.119797][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.173093][ T7] device bridge_slave_0 left promiscuous mode [ 136.179296][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.233510][ T7] device bridge_slave_1 left promiscuous mode [ 136.239723][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.293138][ T7] device bridge_slave_0 left promiscuous mode [ 136.299351][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.733020][ T7] device hsr_slave_0 left promiscuous mode [ 138.802635][ T7] device hsr_slave_1 left promiscuous mode [ 138.868487][ T7] team0 (unregistering): Port device team_slave_1 removed [ 138.879221][ T7] team0 (unregistering): Port device team_slave_0 removed [ 138.889149][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.915772][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.995447][ T7] bond0 (unregistering): Released all slaves [ 139.142835][ T7] device hsr_slave_0 left promiscuous mode [ 139.182688][ T7] device hsr_slave_1 left promiscuous mode [ 139.249296][ T7] team0 (unregistering): Port device team_slave_1 removed [ 139.260677][ T7] team0 (unregistering): Port device team_slave_0 removed [ 139.270699][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 139.326319][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 139.383844][ T7] bond0 (unregistering): Released all slaves [ 139.522887][ T7] device hsr_slave_0 left promiscuous mode [ 139.602905][ T7] device hsr_slave_1 left promiscuous mode [ 139.649815][ T7] team0 (unregistering): Port device team_slave_1 removed [ 139.659810][ T7] team0 (unregistering): Port device team_slave_0 removed [ 139.669933][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 139.706517][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 139.782381][ T7] bond0 (unregistering): Released all slaves [ 139.903020][ T7] device hsr_slave_0 left promiscuous mode [ 139.942635][ T7] device hsr_slave_1 left promiscuous mode [ 139.989339][ T7] team0 (unregistering): Port device team_slave_1 removed [ 140.000361][ T7] team0 (unregistering): Port device team_slave_0 removed [ 140.011679][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.046395][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 140.122212][ T7] bond0 (unregistering): Released all slaves [ 140.278660][ T9257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.304853][ T9289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.315928][ T9257] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.328586][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.340314][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.356884][ T9259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.366448][ T9258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.379300][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.388169][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.396825][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.403983][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.411949][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.419902][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.428138][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.441588][ T9289] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.449969][ T9258] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.457818][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.466437][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.474885][ T7798] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.481996][ T7798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.489868][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.497598][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.510101][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.518106][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.545680][ T9259] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.562721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.571332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.580627][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.587753][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.596201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.604852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.613241][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.620319][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.628139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.636811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.645195][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.652208][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.660167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.669003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.677344][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.684397][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.693611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.702322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.711218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.720056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.728830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.738134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.746845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.755701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.764254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.772628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.780948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.789333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.798355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.807587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.816251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.824827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.833541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.843715][ T9257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.864237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.872203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.880457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.888415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.896848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.905826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.914613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.923093][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.930101][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.937862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.946302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.954642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.963299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.971595][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.978669][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.986521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.995485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.003745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.022865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.030872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.039863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.048900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.057785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.067190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.076076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.084570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.093139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.103612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.118015][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.126645][ T9289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.140027][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.163696][ T9257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.174072][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.183461][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.192400][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.201586][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.210458][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.217885][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.225421][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.233886][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.243050][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.259685][ T9259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.271937][ T9259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.285653][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.295396][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.303836][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.312341][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.322587][ T9289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.337274][ T9258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.354795][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.362318][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.380827][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.388565][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.404455][ T9259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.599846][ T9370] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.607902][ T9370] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.942976][ T9377] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.950963][ T9377] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.297315][ T9384] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.305780][ T9384] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.654655][ T9388] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.662798][ T9388] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:37 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:37 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone3(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/252, 0xfc, 0x0}, 0x58) 06:24:37 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:37 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:37 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:24:37 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:37 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r3, 0x101, 0x7, 0x0, &(0x7f0000000280)=0x30) 06:24:38 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 06:24:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 06:24:38 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:24:38 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 144.372547][ T7] tipc: TX() has been purged, node left! [ 144.502617][ T7] tipc: TX() has been purged, node left! [ 144.508530][ T7] tipc: TX() has been purged, node left! [ 144.517733][ T9422] IPVS: ftp: loaded support on port[0] = 21 [ 144.581837][ T9423] IPVS: ftp: loaded support on port[0] = 21 [ 144.592954][ T7] tipc: TX() has been purged, node left! [ 144.598812][ T7] tipc: TX() has been purged, node left! [ 144.682837][ T7] tipc: TX() has been purged, node left! [ 144.688843][ T7] tipc: TX() has been purged, node left! [ 144.717879][ T9425] IPVS: ftp: loaded support on port[0] = 21 [ 144.728571][ T9424] IPVS: ftp: loaded support on port[0] = 21 [ 144.821079][ T9427] IPVS: ftp: loaded support on port[0] = 21 [ 144.889032][ T9426] IPVS: ftp: loaded support on port[0] = 21 [ 144.924712][ T9422] chnl_net:caif_netlink_parms(): no params data found [ 145.962223][ T9423] chnl_net:caif_netlink_parms(): no params data found [ 145.971210][ T9422] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.978447][ T9422] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.986287][ T9422] device bridge_slave_0 entered promiscuous mode [ 146.167383][ T9425] chnl_net:caif_netlink_parms(): no params data found [ 146.194982][ T9422] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.202047][ T9422] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.209967][ T9422] device bridge_slave_1 entered promiscuous mode [ 146.243050][ T9424] chnl_net:caif_netlink_parms(): no params data found [ 146.274824][ T9422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.299633][ T9424] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.311218][ T9424] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.319205][ T9424] device bridge_slave_0 entered promiscuous mode [ 146.327994][ T9423] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.335125][ T9423] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.342774][ T9423] device bridge_slave_0 entered promiscuous mode [ 146.517823][ T9422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.534265][ T9425] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.541324][ T9425] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.549517][ T9425] device bridge_slave_0 entered promiscuous mode [ 146.556954][ T9424] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.564116][ T9424] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.571753][ T9424] device bridge_slave_1 entered promiscuous mode [ 146.584924][ T9423] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.591953][ T9423] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.600060][ T9423] device bridge_slave_1 entered promiscuous mode [ 146.623999][ T9423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.633181][ T9425] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.640221][ T9425] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.648120][ T9425] device bridge_slave_1 entered promiscuous mode [ 146.664384][ T9424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.674788][ T9422] team0: Port device team_slave_0 added [ 146.682293][ T9424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.699669][ T9423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.881504][ T9422] team0: Port device team_slave_1 added [ 146.934755][ T9425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.944053][ T9426] chnl_net:caif_netlink_parms(): no params data found [ 147.004416][ T9422] device hsr_slave_0 entered promiscuous mode [ 147.062902][ T9422] device hsr_slave_1 entered promiscuous mode [ 147.109409][ T9425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.284450][ T9424] team0: Port device team_slave_0 added [ 147.293945][ T9423] team0: Port device team_slave_0 added [ 147.310374][ T9427] chnl_net:caif_netlink_parms(): no params data found [ 147.330578][ T9424] team0: Port device team_slave_1 added [ 147.351742][ T9425] team0: Port device team_slave_0 added [ 147.363360][ T9423] team0: Port device team_slave_1 added [ 147.369783][ T9425] team0: Port device team_slave_1 added [ 147.401486][ T9427] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.408616][ T9427] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.416808][ T9427] device bridge_slave_0 entered promiscuous mode [ 147.604362][ T9426] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.611447][ T9426] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.619636][ T9426] device bridge_slave_0 entered promiscuous mode [ 147.631430][ T9427] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.638993][ T9427] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.646982][ T9427] device bridge_slave_1 entered promiscuous mode [ 147.667823][ T9426] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.676013][ T9426] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.687781][ T9426] device bridge_slave_1 entered promiscuous mode [ 147.914902][ T9424] device hsr_slave_0 entered promiscuous mode [ 147.953088][ T9424] device hsr_slave_1 entered promiscuous mode [ 147.992661][ T9424] debugfs: Directory 'hsr0' with parent '/' already present! [ 148.034696][ T9423] device hsr_slave_0 entered promiscuous mode [ 148.072980][ T9423] device hsr_slave_1 entered promiscuous mode [ 148.112626][ T9423] debugfs: Directory 'hsr0' with parent '/' already present! [ 148.154240][ T9425] device hsr_slave_0 entered promiscuous mode [ 148.193121][ T9425] device hsr_slave_1 entered promiscuous mode [ 148.232593][ T9425] debugfs: Directory 'hsr0' with parent '/' already present! [ 148.253868][ T9427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.435241][ T9426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.446243][ T9427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.470387][ T9427] team0: Port device team_slave_0 added [ 148.477561][ T9427] team0: Port device team_slave_1 added [ 148.485502][ T9426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.704459][ T9427] device hsr_slave_0 entered promiscuous mode [ 148.753127][ T9427] device hsr_slave_1 entered promiscuous mode [ 148.792612][ T9427] debugfs: Directory 'hsr0' with parent '/' already present! [ 148.813181][ T9426] team0: Port device team_slave_0 added [ 148.819938][ T9426] team0: Port device team_slave_1 added [ 148.827786][ T7] device bridge_slave_1 left promiscuous mode [ 148.834301][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.863328][ T7] device bridge_slave_0 left promiscuous mode [ 148.869482][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.923635][ T7] device bridge_slave_1 left promiscuous mode [ 148.929772][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.973114][ T7] device bridge_slave_0 left promiscuous mode [ 148.979276][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.013747][ T7] device bridge_slave_1 left promiscuous mode [ 149.019901][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.053144][ T7] device bridge_slave_0 left promiscuous mode [ 149.059366][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.103424][ T7] device bridge_slave_1 left promiscuous mode [ 149.109664][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.163501][ T7] device bridge_slave_0 left promiscuous mode [ 149.169717][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.228383][ T7] device bridge_slave_1 left promiscuous mode [ 149.234739][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.283204][ T7] device bridge_slave_0 left promiscuous mode [ 149.289384][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.333685][ T7] device bridge_slave_1 left promiscuous mode [ 149.339849][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.403192][ T7] device bridge_slave_0 left promiscuous mode [ 149.409400][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.463916][ T7] device bridge_slave_1 left promiscuous mode [ 149.470190][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.523299][ T7] device bridge_slave_0 left promiscuous mode [ 149.529490][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.762903][ T7] device hsr_slave_0 left promiscuous mode [ 153.812749][ T7] device hsr_slave_1 left promiscuous mode [ 153.889096][ T7] team0 (unregistering): Port device team_slave_1 removed [ 153.899362][ T7] team0 (unregistering): Port device team_slave_0 removed [ 153.910642][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.946477][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.024380][ T7] bond0 (unregistering): Released all slaves [ 154.152894][ T7] device hsr_slave_0 left promiscuous mode [ 154.202613][ T7] device hsr_slave_1 left promiscuous mode [ 154.259663][ T7] team0 (unregistering): Port device team_slave_1 removed [ 154.270255][ T7] team0 (unregistering): Port device team_slave_0 removed [ 154.280223][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.325506][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.401566][ T7] bond0 (unregistering): Released all slaves [ 154.522852][ T7] device hsr_slave_0 left promiscuous mode [ 154.562741][ T7] device hsr_slave_1 left promiscuous mode [ 154.608775][ T7] team0 (unregistering): Port device team_slave_1 removed [ 154.619125][ T7] team0 (unregistering): Port device team_slave_0 removed [ 154.629139][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.675635][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.742473][ T7] bond0 (unregistering): Released all slaves [ 154.882866][ T7] device hsr_slave_0 left promiscuous mode [ 154.922691][ T7] device hsr_slave_1 left promiscuous mode [ 154.998342][ T7] team0 (unregistering): Port device team_slave_1 removed [ 155.009162][ T7] team0 (unregistering): Port device team_slave_0 removed [ 155.018772][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 155.055789][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 155.142285][ T7] bond0 (unregistering): Released all slaves [ 155.312994][ T7] device hsr_slave_0 left promiscuous mode [ 155.352734][ T7] device hsr_slave_1 left promiscuous mode [ 155.399171][ T7] team0 (unregistering): Port device team_slave_1 removed [ 155.409145][ T7] team0 (unregistering): Port device team_slave_0 removed [ 155.419588][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 155.456313][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 155.512082][ T7] bond0 (unregistering): Released all slaves [ 155.623034][ T7] device hsr_slave_0 left promiscuous mode [ 155.672701][ T7] device hsr_slave_1 left promiscuous mode [ 155.729874][ T7] team0 (unregistering): Port device team_slave_1 removed [ 155.740282][ T7] team0 (unregistering): Port device team_slave_0 removed [ 155.750251][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 155.806315][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 155.861145][ T7] bond0 (unregistering): Released all slaves [ 155.992838][ T7] device hsr_slave_0 left promiscuous mode [ 156.032853][ T7] device hsr_slave_1 left promiscuous mode [ 156.088518][ T7] team0 (unregistering): Port device team_slave_1 removed [ 156.098336][ T7] team0 (unregistering): Port device team_slave_0 removed [ 156.108615][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 156.185970][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 156.262171][ T7] bond0 (unregistering): Released all slaves [ 156.434568][ T9426] device hsr_slave_0 entered promiscuous mode [ 156.472910][ T9426] device hsr_slave_1 entered promiscuous mode [ 156.512624][ T9426] debugfs: Directory 'hsr0' with parent '/' already present! [ 156.535107][ T9424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.563344][ T9422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.594421][ T9423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.602192][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.610265][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.619421][ T9424] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.637554][ T9422] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.658362][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.669990][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.677878][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.686582][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.695147][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.702156][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.709991][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.718579][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.726982][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.734023][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.741723][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.750774][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.759348][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.767751][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.774865][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.782787][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.791746][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.799846][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.812841][ T9427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.835794][ T9425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.848242][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.857188][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.865896][ T7797] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.872945][ T7797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.880874][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.889749][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.898369][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.906961][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.915914][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.924513][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.937378][ T9427] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.956830][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.965260][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.974024][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.981678][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.990140][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.998537][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.007330][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.015816][ T7797] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.022905][ T7797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.030786][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.039747][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.048375][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.057064][ T7797] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.064097][ T7797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.071874][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.080876][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.088507][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.096456][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.108583][ T9423] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.118785][ T9425] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.129347][ T9424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.138688][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.149170][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.157322][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.166252][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.175167][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.183847][ T7796] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.190858][ T7796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.199059][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.222459][ T9427] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.233066][ T9427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.253905][ T9426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.261064][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.270074][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.278909][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.287210][ T3094] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.294242][ T3094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.302284][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.311216][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.320167][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.328868][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.337160][ T3094] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.344214][ T3094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.352229][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.360911][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.369435][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.378321][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.386663][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.395222][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.404087][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.412352][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.420731][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.429227][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.438377][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.446822][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.455057][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.463183][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.478751][ T9422] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.489422][ T9422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.510081][ T9425] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.521290][ T9425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.538455][ T9426] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.549486][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.558828][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.567841][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.576888][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.585866][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.594484][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.603165][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.611432][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.619861][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.628525][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.637465][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.645848][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.654412][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.662700][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.671028][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.678767][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.686383][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.694998][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.703402][ T3094] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.710404][ T3094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.727042][ T9422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.751855][ T9424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.769901][ T9425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.787137][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.797529][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.805715][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.813733][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.821069][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.828595][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.836384][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.843980][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.852578][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.861018][ T3094] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.868105][ T3094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.876077][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.884934][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.893392][ T3094] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.900616][ T3094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.908494][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.916021][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.923548][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.932892][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.941850][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.949283][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.957229][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.981002][ T9427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.991373][ T9423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.008227][ T9423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.020858][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.040208][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.048990][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.057704][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.066304][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.075238][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.083664][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.092192][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.100541][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.109160][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.117511][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.147729][ T9423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.173927][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.183735][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.191181][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.199707][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.208836][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.217595][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.226097][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.234911][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.243319][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.251477][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.266982][ T9426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.278427][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.286863][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.343548][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.379323][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.396382][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.407913][ T9426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.459961][ T9482] overlayfs: conflicting lowerdir path [ 158.560943][ T9482] overlayfs: workdir and upperdir must reside under the same mount [ 158.587154][ T9478] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.595042][ T9478] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:53 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:53 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) [ 158.973907][ T9480] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.982033][ T9480] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.079042][ T9506] overlayfs: conflicting lowerdir path 06:24:54 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) [ 159.263139][ T9493] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.270777][ T9493] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:54 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:54 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 06:24:54 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:24:54 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 06:24:54 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:54 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:54 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000240)={0x0, @output}) accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r5, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}}, 0x44084) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init() dup2(r6, r7) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) r8 = socket$pptp(0x18, 0x1, 0x2) accept4(r8, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@netrom, @rose, @netrom, @remote, @rose, @null, @default, @netrom]}, &(0x7f0000000500)=0xfffffffffffffffe, 0x100800) 06:24:55 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:24:55 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:24:55 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:24:55 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:24:55 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:24:55 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 161.381042][ T9557] IPVS: ftp: loaded support on port[0] = 21 [ 161.433175][ T9557] chnl_net:caif_netlink_parms(): no params data found [ 161.459150][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.466310][ T9557] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.474778][ T9557] device bridge_slave_0 entered promiscuous mode [ 161.482283][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.489859][ T9557] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.498035][ T9557] device bridge_slave_1 entered promiscuous mode [ 161.516395][ T9557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 06:24:56 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 161.527254][ T9557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.548466][ T9557] team0: Port device team_slave_0 added [ 161.555761][ T9557] team0: Port device team_slave_1 added 06:24:56 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:24:56 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 161.624944][ T9557] device hsr_slave_0 entered promiscuous mode [ 161.636922][ T7] tipc: TX() has been purged, node left! [ 161.649133][ T7] tipc: TX() has been purged, node left! [ 161.668058][ T9557] device hsr_slave_1 entered promiscuous mode [ 161.685419][ T7] tipc: TX() has been purged, node left! [ 161.712594][ T9557] debugfs: Directory 'hsr0' with parent '/' already present! [ 161.767204][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.774389][ T9557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.781609][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.788781][ T9557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.844413][ T9530] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.853362][ T9530] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.148652][ T9557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.166054][ T9581] IPVS: ftp: loaded support on port[0] = 21 [ 162.166079][ T9583] IPVS: ftp: loaded support on port[0] = 21 [ 162.181115][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.192378][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.205639][ T9557] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.307600][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.316401][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.325249][ T9530] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.332290][ T9530] bridge0: port 1(bridge_slave_0) entered forwarding state 06:24:57 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 162.427735][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.443034][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.451583][ T9530] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.458643][ T9530] bridge0: port 2(bridge_slave_1) entered forwarding state 06:24:57 executing program 3: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) [ 162.606442][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.631819][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.649185][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.664976][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.675834][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.686886][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.697665][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.714208][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.741045][ T9594] overlayfs: conflicting lowerdir path 06:24:57 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 162.920820][ T9557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.933712][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.943068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.951808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.965470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.094225][ T9583] chnl_net:caif_netlink_parms(): no params data found [ 163.113079][ T9581] chnl_net:caif_netlink_parms(): no params data found [ 163.197976][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.208715][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.244399][ T9581] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.251498][ T9581] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.259528][ T9581] device bridge_slave_0 entered promiscuous mode [ 163.267038][ T9583] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.275361][ T9583] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.283231][ T9583] device bridge_slave_0 entered promiscuous mode [ 163.403802][ T9581] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.410864][ T9581] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.418643][ T9581] device bridge_slave_1 entered promiscuous mode [ 163.425834][ T9583] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.433237][ T9583] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.441009][ T9583] device bridge_slave_1 entered promiscuous mode [ 163.453326][ T9557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.548967][ T9583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.564856][ T9581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.576516][ T9583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.589478][ T9581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.616764][ T7] device bridge_slave_1 left promiscuous mode [ 163.623469][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.663561][ T7] device bridge_slave_0 left promiscuous mode [ 163.670923][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.727425][ T7] device bridge_slave_1 left promiscuous mode [ 163.733708][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.783124][ T7] device bridge_slave_0 left promiscuous mode [ 163.789404][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.833813][ T7] device bridge_slave_1 left promiscuous mode [ 163.840138][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.883039][ T7] device bridge_slave_0 left promiscuous mode [ 163.889269][ T7] bridge0: port 1(bridge_slave_0) entered disabled state 06:24:59 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:24:59 executing program 3: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) [ 164.608781][ T9621] overlayfs: conflicting lowerdir path [ 165.912838][ T7] device hsr_slave_0 left promiscuous mode [ 165.952737][ T7] device hsr_slave_1 left promiscuous mode [ 165.998706][ T7] team0 (unregistering): Port device team_slave_1 removed [ 166.009152][ T7] team0 (unregistering): Port device team_slave_0 removed [ 166.019220][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 166.066350][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 166.122889][ T7] bond0 (unregistering): Released all slaves [ 166.273032][ T7] device hsr_slave_0 left promiscuous mode [ 166.336428][ T7] device hsr_slave_1 left promiscuous mode [ 166.379448][ T7] team0 (unregistering): Port device team_slave_1 removed [ 166.390655][ T7] team0 (unregistering): Port device team_slave_0 removed [ 166.404073][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 166.456010][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 166.523968][ T7] bond0 (unregistering): Released all slaves [ 166.682939][ T7] device hsr_slave_0 left promiscuous mode [ 166.725689][ T7] device hsr_slave_1 left promiscuous mode [ 166.773133][ T7] team0 (unregistering): Port device team_slave_1 removed [ 166.787321][ T7] team0 (unregistering): Port device team_slave_0 removed [ 166.798101][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 166.856446][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 166.929098][ T7] bond0 (unregistering): Released all slaves [ 167.025733][ T9583] team0: Port device team_slave_0 added [ 167.032203][ T9581] team0: Port device team_slave_0 added [ 167.039307][ T9581] team0: Port device team_slave_1 added [ 167.049354][ T9583] team0: Port device team_slave_1 added [ 167.124820][ T9581] device hsr_slave_0 entered promiscuous mode [ 167.162902][ T9581] device hsr_slave_1 entered promiscuous mode [ 167.245166][ T9583] device hsr_slave_0 entered promiscuous mode [ 167.302941][ T9583] device hsr_slave_1 entered promiscuous mode [ 167.342635][ T9583] debugfs: Directory 'hsr0' with parent '/' already present! [ 167.392445][ T9583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.414639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.422431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.432798][ T9583] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.453511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.462318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.471624][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.478688][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.487883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.496881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.505812][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.512893][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.524509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.536430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.544591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.659593][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.673226][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.682111][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.691558][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.702004][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.760771][ T9581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.777176][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.789293][ T9583] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.801258][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.814757][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.832987][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.840462][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.854774][ T9583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.879836][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.888715][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.908113][ T9581] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.920082][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.932167][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.941073][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.948172][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.975759][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.993495][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.002197][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.033114][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.040182][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.063200][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.072268][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.093868][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.112756][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.122214][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.153230][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.175549][ T9581] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.202587][ T9581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.226799][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.241331][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.266250][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.298095][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.324939][ T9581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.340704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.350549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:25:04 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:25:04 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:25:04 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 06:25:04 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 06:25:04 executing program 3: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 06:25:04 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 169.495017][ T9691] overlayfs: conflicting lowerdir path 06:25:04 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 06:25:04 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 06:25:04 executing program 3: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 06:25:04 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) 06:25:05 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:25:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bind(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @empty, 0x9}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f0000000300)) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x4) msgget$private(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) [ 170.350202][ T9645] ================================================================== [ 170.358349][ T9645] BUG: KCSAN: data-race in ext4_mark_iloc_dirty / ext4_writepages [ 170.366503][ T9645] [ 170.368912][ T9645] write to 0xffff888128e9d990 of 8 bytes by task 2556 on cpu 0: [ 170.376745][ T9645] ext4_writepages+0x158c/0x2500 [ 170.381668][ T9645] do_writepages+0x6b/0x170 [ 170.386169][ T9645] __writeback_single_inode+0xaf/0x8e0 [ 170.391629][ T9645] writeback_sb_inodes+0x4ba/0xa50 [ 170.396849][ T9645] wb_writeback+0x1f9/0x6a0 [ 170.401368][ T9645] wb_workfn+0x22e/0x970 [ 170.405695][ T9645] process_one_work+0x3d4/0x890 [ 170.410532][ T9645] worker_thread+0xa0/0x800 [ 170.415022][ T9645] kthread+0x1d4/0x200 [ 170.419092][ T9645] ret_from_fork+0x1f/0x30 [ 170.423498][ T9645] [ 170.425825][ T9645] read to 0xffff888128e9d990 of 8 bytes by task 9645 on cpu 1: [ 170.433380][ T9645] ext4_mark_iloc_dirty+0x810/0x1580 [ 170.438651][ T9645] ext4_mark_inode_dirty+0xe9/0x420 [ 170.448259][ T9645] ext4_dirty_inode+0xb1/0xe0 [ 170.452922][ T9645] __mark_inode_dirty+0x5d4/0x940 [ 170.465419][ T9645] generic_write_end+0x1b7/0x1f0 [ 170.472433][ T9645] ext4_da_write_end+0x158/0x620 [ 170.478411][ T9645] generic_perform_write+0x1d3/0x320 [ 170.483865][ T9645] ext4_buffered_write_iter+0x143/0x290 [ 170.491753][ T9645] ext4_file_write_iter+0xf4/0xd40 [ 170.496961][ T9645] new_sync_write+0x388/0x4a0 [ 170.504342][ T9645] __vfs_write+0xb1/0xc0 [ 170.510005][ T9645] vfs_write+0x18a/0x390 [ 170.514255][ T9645] ksys_write+0xd5/0x1b0 [ 170.518489][ T9645] __x64_sys_write+0x4c/0x60 [ 170.523071][ T9645] do_syscall_64+0xcc/0x3a0 [ 170.527590][ T9645] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.533457][ T9645] [ 170.535853][ T9645] Reported by Kernel Concurrency Sanitizer on: [ 170.542969][ T9645] CPU: 1 PID: 9645 Comm: apt-get Not tainted 5.5.0-rc1-syzkaller #0 [ 170.550944][ T9645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.560996][ T9645] ================================================================== [ 170.569126][ T9645] Kernel panic - not syncing: panic_on_warn set ... [ 170.575703][ T9645] CPU: 1 PID: 9645 Comm: apt-get Not tainted 5.5.0-rc1-syzkaller #0 [ 170.583775][ T9645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.594270][ T9645] Call Trace: [ 170.598021][ T9645] dump_stack+0x11d/0x181 [ 170.602339][ T9645] panic+0x210/0x640 [ 170.606218][ T9645] ? vprintk_func+0x8d/0x140 [ 170.610892][ T9645] kcsan_report.cold+0xc/0xd [ 170.615474][ T9645] kcsan_setup_watchpoint+0x3fe/0x460 [ 170.620876][ T9645] __tsan_read8+0xc6/0x100 [ 170.625367][ T9645] ext4_mark_iloc_dirty+0x810/0x1580 [ 170.630638][ T9645] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.636972][ T9645] ext4_mark_inode_dirty+0xe9/0x420 [ 170.642154][ T9645] ? ext4_dirty_inode+0x86/0xe0 [ 170.647165][ T9645] ext4_dirty_inode+0xb1/0xe0 [ 170.651927][ T9645] ? ext4_setattr+0x1670/0x1670 [ 170.656763][ T9645] __mark_inode_dirty+0x5d4/0x940 [ 170.661785][ T9645] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 170.667675][ T9645] generic_write_end+0x1b7/0x1f0 [ 170.672623][ T9645] ext4_da_write_end+0x158/0x620 [ 170.677561][ T9645] ? ext4_write_end+0x800/0x800 [ 170.682417][ T9645] generic_perform_write+0x1d3/0x320 [ 170.687702][ T9645] ext4_buffered_write_iter+0x143/0x290 [ 170.693245][ T9645] ext4_file_write_iter+0xf4/0xd40 [ 170.698346][ T9645] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.704583][ T9645] ? fsnotify+0x6a9/0x7d0 [ 170.708912][ T9645] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.715145][ T9645] ? iov_iter_init+0xe2/0x120 [ 170.719911][ T9645] new_sync_write+0x388/0x4a0 [ 170.724593][ T9645] __vfs_write+0xb1/0xc0 [ 170.728834][ T9645] vfs_write+0x18a/0x390 [ 170.733070][ T9645] ksys_write+0xd5/0x1b0 [ 170.737305][ T9645] __x64_sys_write+0x4c/0x60 [ 170.741900][ T9645] do_syscall_64+0xcc/0x3a0 [ 170.746410][ T9645] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.752297][ T9645] RIP: 0033:0x7fd577e72370 [ 170.756713][ T9645] Code: 73 01 c3 48 8b 0d c8 4a 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 85 a2 2b 00 00 75 10 b8 01 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 0e 8a 01 00 48 89 04 24 [ 170.776745][ T9645] RSP: 002b:00007ffc0ae11448 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 170.785665][ T9645] RAX: ffffffffffffffda RBX: 000000000113d28c RCX: 00007fd577e72370 [ 170.794455][ T9645] RDX: 000000000113d28c RSI: 00007fd575f75000 RDI: 0000000000000006 [ 170.802682][ T9645] RBP: 00007fd575f75000 R08: 0000000000000001 R09: 6361632f7261762f [ 170.810728][ T9645] R10: 0000000001876f58 R11: 0000000000000246 R12: 00007fd5790106a8 [ 170.818684][ T9645] R13: 00007ffc0ae11660 R14: 0000000001875d00 R15: 0000000000000010 [ 170.828019][ T9645] Kernel Offset: disabled [ 170.832478][ T9645] Rebooting in 86400 seconds..