dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x80000000004, 0xe657}, 0x3c) close(r0) 18:06:55 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) [ 466.383932][T16709] libceph: connect (1)[d::]:6789 error -101 [ 466.390039][T16709] libceph: mon0 (1)[d::]:6789 connect error 18:06:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000006c0)={0x3, 0x0, 0x0, 0x1c, 0x3d, &(0x7f00000002c0)}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$IPC_STAT(0x0, 0x2, 0x0) socket(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsgid(0x0) getpgrp(0xffffffffffffffff) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000700)=""/4096) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000002c0)={0x0, 0x0, 0x800}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 18:06:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x80000000004, 0xe657}, 0x3c) close(r0) 18:06:55 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) 18:06:55 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f00000000c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0xffcd) connect$netlink(r3, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x389) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000)=0x7df, 0x4) [ 466.782956][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 466.788799][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 466.862979][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 466.868930][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 467.102964][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 467.108812][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 467.422978][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 467.428948][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 468.464031][T16709] libceph: mon1 (1)[::6]:6789 socket error on write 18:06:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:06:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:06:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa0, 0x0, 0x0, 0xfffffffffffffec6) 18:06:58 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) 18:06:58 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f00000000c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0xffcd) connect$netlink(r3, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x389) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000)=0x7df, 0x4) 18:06:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:06:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa0, 0x0, 0x0, 0xfffffffffffffec6) [ 469.396123][T16779] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:58 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:06:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 469.465477][T16785] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa0, 0x0, 0x0, 0xfffffffffffffec6) 18:06:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:06:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:06:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa0, 0x0, 0x0, 0xfffffffffffffec6) [ 469.716548][T16796] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 470.383955][T16708] libceph: connect (1)[d::]:6789 error -101 [ 470.390048][T16708] libceph: mon0 (1)[d::]:6789 connect error [ 470.952964][ C0] net_ratelimit: 16 callbacks suppressed [ 470.952973][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 470.964436][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 471.022954][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 471.028746][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 471.262955][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 471.268752][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 471.423823][T16708] libceph: connect (1)[d::]:6789 error -101 [ 471.430045][T16708] libceph: mon0 (1)[d::]:6789 connect error [ 471.582998][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 471.588857][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 471.742966][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 471.748777][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:07:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:07:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060900000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000010791db2cbc8125c00000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffac40b9fe0276c4a0008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f00030007000000010100001800010005010400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f2"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:07:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:07:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:07:01 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f00000000c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0xffcd) connect$netlink(r3, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x389) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000)=0x7df, 0x4) 18:07:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) [ 472.383778][T16708] libceph: connect (1)[d::]:6789 error -101 [ 472.390021][T16708] libceph: mon0 (1)[d::]:6789 connect error [ 472.468653][T16810] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 472.488560][T16808] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 472.500656][T16811] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:07:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 472.520481][T16813] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:07:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:07:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:07:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:07:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:07:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:07:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 472.716034][T16824] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 472.728810][T16823] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 472.751464][T16825] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:07:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060900000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000010791db2cbc8125c00000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffac40b9fe0276c4a0008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f00030007000000010100001800010005010400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f2"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:07:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00040000ffffa6c59ff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675def3e, 0x0) 18:07:02 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f00000000c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0xffcd) connect$netlink(r3, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x389) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000)=0x7df, 0x4) 18:07:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:07:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:07:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "d2d463b631c0c04d7928949d234085942f82c772291743d0d7f82cda4d597d3fcc0dc09664f0135d2d9e5f219a50b0393cdda10f56dc56adbcc6ed565936bdb4c2bac1d8c10d8ec7cd2c3fbeb46434edbe34cc58ea9a87f85dd3b609aa4bc5212a5cd11151159d2868d14c67a1c1ddd821879ea6d3335df2fe3a356573d6d742952ba0df7d724c2bba4f66074366232dc6701b6eb0b30d5d0a7c601da4019f95ed08a5a8b9a22434bcfc172ba57e4aeed8a79536907ca5442729447ba2d47e7bd5da95ebb3221983e6b22920047170d6785aa2fdabac901408834a0e929e6b71c98101feebb9a23143be8c510722299c6b89e924536e331fd0c1837de50513434690ba508a665e698c13f62d161c5f080a6d3626ec2851f64569051634b3010d2d82445b11dc283df68d6ed20879661349ce7681694315d3868c869422b45e9231b7a7640f84b3aff376b614fb53e55bf91d386b9ca5dbd01dd46bbedd4ce9ba5e830d209b03d1e0470f2adf0bd7b4e439e204085553a128f2f6843180d56dae1c0734ff244c26f2ef4aa3bad73516fdf9ce66928feee56c3e9731dfe3174594c63f4bfc6f5a0c28234f693a763c6a3f35e97b3a35dd1dcd4231b6801e6a072c7f595d042d88838e53b06170c50948b972e1e2e665fc54495477491070dcf921fa04ae25bd426bc6a6b146b7d080cb1a2d5814df8ef4d729e7c2b83203d1ebf55e2adef2ca13b84c7e22fc7357a76884f1b60102e969141719196d02e3e9923a16ec1105d84bdc7d269a293350e9ab132ce1cf423a5f9361dc33a9d71f3c22e22d0e112d778d53b10cbe7335842f0e312f9a809af686b442dd24509b2b07dcb7305cd36a2b5cf255f9b1728eff62e0183d26f53638dfd3a9d874ea7838891681f2f97968f869b1cec752171e82300ea98bbd178adb7af9e3b8dca0fdf094ead9b7bba628a01eb5b2987d55e644170403c993973696f6536afbda5814853c5e949c06facd4fd306869e8e985841fc4329b41dff31388b7b82c88815d4479d4bdee512c06059b1280e98ba7e8d76930abf9116725fd8ca9f764307ceebb86f15b822d300cd82b2299325feed5eb04dbfc49cf3616e6f7058e076c29e9f48d6233e5f86a1b52403edfbc94239717354bf0a94b8eabdb16960e40071a8bcd1bc5a74942de0bbfbdc91d6206985b0f948d88d6b1733659babad24738f3c583a987255c2e9ea0a0054f04156d45267b78b0fe7246783c0937d5338befec8a64200700d9a82810713601cc9364746f2f19f9c604f687be3ab0d3c375b4ee63ad3e1c340613322260e8e2aed5a6ef19c51d5f0e3f7f02642ce7cefd387033b32322dd26387d6b3333967d69a7a26b964ec3a219877a00e5021f0fcf97c22c0192daeaa5f30e81c247d5f7d6bcd6c42ed0a5d9a44ac4ba54f4f3f1d66a6ca9962a5bc28d0ffdc12e2bae5f2c3c5ad41452822af4ba19e0d36ab9f7f6bc4dc7e0bc8b87a3f1efaf88ff7f2ffab90d73363a8918f951f426d06b2794c41721352a94e6d75ba0e43dea7ff1d3006954728783c9cd688cda80d6eb0d2067999d89b8982e53d36b84a09fe7853f72b466f039300a31d640bc4ecd473156b095bc4d736504ac526d4366d5b0b6ffb7ad2e8311890ed139cef6ac4bc67a6c1f8fddf1e652e1481c96f6196f370febf49f6cf836a6ae112f2dae1ce18adc3d10712aa0a1ca32e8d2140cb5a529fc1d2e884fa923a95124610897c0deb120c11af0e649ef2ed02bb1492f10806b9d2bfc44b944142493c57361d4773f89e774235486e693381f43751ff5274456e04f2b6e4fbb0dd7aa9c0f1649712a9d80e4fee9e1ec1c78287b74c519c6b5c0ab1261efa5d35c0080be12e5d1d2b311a7275c834a5ab7a00f46f74a8dfa3c7b8da88e5fcf1a1c93d582d06d081a3b6729f94730d6433e0e85255f95bce768f21d9662c7886364bd742a9da2a19b8786fd0336dede50f4b6923e17ceaac7910d86110354b94354a8a10545adebef31fc46c53fbeb7aa403d4ea62a8cacf25c099f97de162839018ae06a1ede1a2c6329e1e2332d83227be03dd36d4dcc5ebce6d9d0528dc6411c2a8b315b189c38bedcff3f991e64da0d53b0620e0920b84204b2fd647f75556909189630b7c0ed5b414f6091b1231ce14230d7cb86a406d8187c8649ca4390bbb0972d82e41259542c25dd779b91f2ee20b4c0d47c817cb4c11aea8ca155782ae01a31f2fec60ec8c4c07aaa341ba76636fb36b11177a42a99098de43347693b5d89b381bc04d2ff206d6412eaf9553468565292ce3e2635e9b656359204ea95b03979df7976804212fa1452a09f792fe035181c7d423a9b06b6e7cc4442149b8ddf9b901bf57b32c8924a283499e3e84b700ca629ebc66f23df472e84313f2e1a0ab722f51d83dd5929f7216bafd0c13fdec3d5a37eaa13f8696496aa2dbc5286220414198c89a5fe4d9a660ecb49a620c6dd9e9e8f61e975dcb6dcb79186531c24ea30f4b56c7ecc70d27d42715bb85a51253d26c130146b2d33f00ea969c39f63600579a38581b4558d07647af55aee9969418f99c78350394455c744c5ac4f5515c96c4d503de59225eb72eb4496fb0bcb7b121f567a65e0ccbf63782fdc09fc7ea88588a72e020d3ce26b29eaa14aa0fec386e34939df6f88c25295f73cef046578dc4f68c3b6ceb540177e2152be2bae4ef9403c50fd355bf3f873eb79a0ae580dfe50054c423e136b06af09b4aac4d6e61e0621e6c0611099e74ea687cdde4079be34173d992d1687f4c77f4da33f5a4cefdc7675eaff9ccea9df049e355a7c66874f0631010b903374fb1272f4b449d2bee12d972c0f50ef2f422fe257360c7b8a8db16e303b0c658451e1b3a1b25f76ddf711661e545ef8a57b82e6a8c47ff34753345a064d606183211559f162c0add1c8507c6b84a81addb5871fd61fe481ddb84894828fc252ba9152195ca1632efa249f64f0d2f6a550c8544dbf914c834c0f6a97c9d6827de27069721ce1c8054c8c60bfaa9856f735fbd59b387833e2e5e037755face72454458427e1bfd8d1fa58f429dea15b56958fa9017cf02ead04f808f12167df800fafea1274d75f6975928aae45c01246b27fda674e5e5682eaf0f542542483fb934c830eee10611ea7e46a00f3ff52b89cef6d2f872d0ed3c3702e99600f523d5e12fee4d35d76f9b8b1da0ce7e8c7e4858986a052904455d83a23e62966378579133a6b6253ec366740ece53d875990a6c3700bbe58e5448451d47a901575ca98763cb2b56c9a1371f1673cb37ad40a8f4f83ab7c0576ea3a5b6e4eb9f5faa6d6175bb7d6b3ae83014fa1ce61395c79f430f46e4e46d267d456a35be5c3503916bc80ae9ee4de63548c23c5c50dd681175c33f8d57ce731a8c21e251537afcb622b56b43491b9c37cad6387ae93f2be6929f1c37d0789452f5a86e9bc048cce41da26a41d387b40bc6b727ee1ee2743083f7be41ee37fd4f21cc08cbb72b27d609d1125183d21dd76343ad4b1dce6d6918a89620343994d6e10a820dfa93f6a36ce422b5b357bf813ffc11bcecbf35ab1499c9f832b5b6559cdfe2c3afb53de838f4e21652976626bfa20e4573a002ed42f9af839b2cd9a6a7e8e8612440f5e681611233b08a5d5210ad7cf6a2cd42f999d04721d31d311527822683853ae58f5a1c2885fc5d835db67e29a4e1ad519f8f609a2ede33f2900c2ade1f97daee0dbe5e496109dcdb05ee5bcb1a044bbf5a4999329630ed815c688d63a13256f59a23ca6356ba62ab909f93e79a9bd427d70f94b3cd41913977bc541e61770f6bd4fbb435e74d0267369becf77bcb2a9ed96a627e63559cbb74016f34c55645c19b371a188c5d6e8bc6162dc6b250279e8693638499d4c2007bdbda98a7198f14b2c15a27b11dc258396524a86c22b0fd4f9dfcfbf1b79d270f02cf0e283ae5c02fa9b5c0176e294d107d47c43ec5d42164e5df68c8fcbbc6163614c7508db35936b572e7918aad1757ed48f727564fcac4dd545985049ec79454f9447cecc5a32328881e7df842b9bd33c750a51003833d28c421518a41ba07fff4e1c0085905e3d33516c06ca199679fda7db69531e45b45be1a2ff05d2521223505cc7260f546be14c48860d225a073dc589a4f72ffea935d8223ad28065147847e86f94641894dca121e0829c24e72d83b31f63faeaee441981954747faca1d0aa54b0cfbb09a1744c6cb03cd104363ecc84a2bf56365f77a86f5bd18918e7f87e192c4ddec13cffa6ceb570f9ca52145582e74576a651de92f729b2144de2d3c068b5ef951bf2073ecf786ba8edc629bd2c0bae15442667f6ae4f6b796edc86127c6aecaa2a36f830ec9a19922a59e35fe51ffa1c72df4c931cca1e83f9627055f2bb4df236a8ff0a0cdcc31f079066b6303c2270b7bcf2815033af97559c158b005b4eecbc310bdb73e9f1677aa90e3a55600a4747dd82b9b2ec46484150873ba2f78b1766bc58f2cbba4db035ce9e2ca79ab4598f17063597a692e74c239a60ded534025906bbe27f813185bcd070295f344be5d0e9e7f9f052fbbace7950f8d20be54c6c0d2ea3a1f630796d086debaea0702905a2d30b7d5a32993a9199dffedb985a7a01c2cd62d2066229abcf931aee5424ee55efcde85fefe8b61e7075cc92521a715b86c5e0f991e8af39da4f8c9253c8ff7d706b946b34dfaa5dfaef1472cd4a4d5e3ff4541ddb328f9ca33863a408733e8eba9104ae9a956d05f28a797433addecd07feb1de2357e81d0add78a3b89c9033a3f0c1aa04d221d69e8ff015fc511a6d7d0aef7980bf159c615450d47cb2d29b9ad3d72eaf079d8e715ec808ba41fcbac514435f049d368948ae92f2c14ff4bb16ddf66982e1042f121a186d3dd8821735832eda5f4f1a14743f70e158712a1e280c6dc03c3885b0b13031b93a2eb90600a76591ec6359a8f7078d03f040912b285e93ff1b519ca30d395e0e95b7e81a665c6c4f7fd30c16ea332f71da83edd784e67b8bd858a9ad2a568c602fdd71b9670ed612223e5b8e5aa26c0b4001feb2f3a01a54793d8a80e42e005b4e5c6a74cadc1cd13c3816e9297f91d4c904a9c406ae4f25a6f319881abd64b082c9af3e35894775a865e7825a7571beeadafebd5ffe2863f2703abcde72936738d38f977173692d53f2994b94cb9b9e2b407882632b5a5bf2ee9b9bafddbe3d7fa7e9cacc866df1c1da6080ee567ec3252c20494de1de61e2fdffa6df3a69dfe4f8f8f3c523bab98889726be543563adef595759986b6dd72b5ec30a0749bbfce15a335fa9cf55e28b6e293eb06913b00810b3bc0b294abda2db3e0e499ff181b57fde91df319e1af50203acfb5d4136824ceee50fe03ff37ccf6a676c8086374348aa8ba0367ac1194281ad68a8bd74600c659b25760d1ccf0b7ab862cae5158ad0f2c5694964acee746f76b93ce708554fe3e8047374e6a76caafc9285a2a2e43066c9169815687cf9fe91b34abb9d4701e9f0c1ee9375e5e8458f72707c4d85c35858240f8b94ca2aa140c6a05e6303851ff0306de9e0cfd50943aa93d68e8799fb776b849358d828b3fd31281c6b1be36a35cd13407872edf530b67cbb17003fa2747fec001b9cb1a098457de217c752b9ce487cdbf8ca96011fbd659538cf862128088ff369d87524e84f1491772a0b03d08d2caa565c64553f2b30f4c7cfd3cd0500312984910b7fc8e778bc068101313c7135c9bc3b4803355e82211ebeb3c04727ed9634f52e0"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 18:07:02 executing program 1: r0 = fsopen(&(0x7f0000000400)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 18:07:02 executing program 1: r0 = fsopen(&(0x7f0000000400)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 18:07:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:07:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:07:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 18:07:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:07:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 18:07:03 executing program 1: r0 = fsopen(&(0x7f0000000400)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 18:07:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x34, &(0x7f0000000340)={0x0, 0x7530}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:07:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:03 executing program 1: r0 = fsopen(&(0x7f0000000400)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 18:07:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 474.467204][T16708] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) 18:07:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "d2d463b631c0c04d7928949d234085942f82c772291743d0d7f82cda4d597d3fcc0dc09664f0135d2d9e5f219a50b0393cdda10f56dc56adbcc6ed565936bdb4c2bac1d8c10d8ec7cd2c3fbeb46434edbe34cc58ea9a87f85dd3b609aa4bc5212a5cd11151159d2868d14c67a1c1ddd821879ea6d3335df2fe3a356573d6d742952ba0df7d724c2bba4f66074366232dc6701b6eb0b30d5d0a7c601da4019f95ed08a5a8b9a22434bcfc172ba57e4aeed8a79536907ca5442729447ba2d47e7bd5da95ebb3221983e6b22920047170d6785aa2fdabac901408834a0e929e6b71c98101feebb9a23143be8c510722299c6b89e924536e331fd0c1837de50513434690ba508a665e698c13f62d161c5f080a6d3626ec2851f64569051634b3010d2d82445b11dc283df68d6ed20879661349ce7681694315d3868c869422b45e9231b7a7640f84b3aff376b614fb53e55bf91d386b9ca5dbd01dd46bbedd4ce9ba5e830d209b03d1e0470f2adf0bd7b4e439e204085553a128f2f6843180d56dae1c0734ff244c26f2ef4aa3bad73516fdf9ce66928feee56c3e9731dfe3174594c63f4bfc6f5a0c28234f693a763c6a3f35e97b3a35dd1dcd4231b6801e6a072c7f595d042d88838e53b06170c50948b972e1e2e665fc54495477491070dcf921fa04ae25bd426bc6a6b146b7d080cb1a2d5814df8ef4d729e7c2b83203d1ebf55e2adef2ca13b84c7e22fc7357a76884f1b60102e969141719196d02e3e9923a16ec1105d84bdc7d269a293350e9ab132ce1cf423a5f9361dc33a9d71f3c22e22d0e112d778d53b10cbe7335842f0e312f9a809af686b442dd24509b2b07dcb7305cd36a2b5cf255f9b1728eff62e0183d26f53638dfd3a9d874ea7838891681f2f97968f869b1cec752171e82300ea98bbd178adb7af9e3b8dca0fdf094ead9b7bba628a01eb5b2987d55e644170403c993973696f6536afbda5814853c5e949c06facd4fd306869e8e985841fc4329b41dff31388b7b82c88815d4479d4bdee512c06059b1280e98ba7e8d76930abf9116725fd8ca9f764307ceebb86f15b822d300cd82b2299325feed5eb04dbfc49cf3616e6f7058e076c29e9f48d6233e5f86a1b52403edfbc94239717354bf0a94b8eabdb16960e40071a8bcd1bc5a74942de0bbfbdc91d6206985b0f948d88d6b1733659babad24738f3c583a987255c2e9ea0a0054f04156d45267b78b0fe7246783c0937d5338befec8a64200700d9a82810713601cc9364746f2f19f9c604f687be3ab0d3c375b4ee63ad3e1c340613322260e8e2aed5a6ef19c51d5f0e3f7f02642ce7cefd387033b32322dd26387d6b3333967d69a7a26b964ec3a219877a00e5021f0fcf97c22c0192daeaa5f30e81c247d5f7d6bcd6c42ed0a5d9a44ac4ba54f4f3f1d66a6ca9962a5bc28d0ffdc12e2bae5f2c3c5ad41452822af4ba19e0d36ab9f7f6bc4dc7e0bc8b87a3f1efaf88ff7f2ffab90d73363a8918f951f426d06b2794c41721352a94e6d75ba0e43dea7ff1d3006954728783c9cd688cda80d6eb0d2067999d89b8982e53d36b84a09fe7853f72b466f039300a31d640bc4ecd473156b095bc4d736504ac526d4366d5b0b6ffb7ad2e8311890ed139cef6ac4bc67a6c1f8fddf1e652e1481c96f6196f370febf49f6cf836a6ae112f2dae1ce18adc3d10712aa0a1ca32e8d2140cb5a529fc1d2e884fa923a95124610897c0deb120c11af0e649ef2ed02bb1492f10806b9d2bfc44b944142493c57361d4773f89e774235486e693381f43751ff5274456e04f2b6e4fbb0dd7aa9c0f1649712a9d80e4fee9e1ec1c78287b74c519c6b5c0ab1261efa5d35c0080be12e5d1d2b311a7275c834a5ab7a00f46f74a8dfa3c7b8da88e5fcf1a1c93d582d06d081a3b6729f94730d6433e0e85255f95bce768f21d9662c7886364bd742a9da2a19b8786fd0336dede50f4b6923e17ceaac7910d86110354b94354a8a10545adebef31fc46c53fbeb7aa403d4ea62a8cacf25c099f97de162839018ae06a1ede1a2c6329e1e2332d83227be03dd36d4dcc5ebce6d9d0528dc6411c2a8b315b189c38bedcff3f991e64da0d53b0620e0920b84204b2fd647f75556909189630b7c0ed5b414f6091b1231ce14230d7cb86a406d8187c8649ca4390bbb0972d82e41259542c25dd779b91f2ee20b4c0d47c817cb4c11aea8ca155782ae01a31f2fec60ec8c4c07aaa341ba76636fb36b11177a42a99098de43347693b5d89b381bc04d2ff206d6412eaf9553468565292ce3e2635e9b656359204ea95b03979df7976804212fa1452a09f792fe035181c7d423a9b06b6e7cc4442149b8ddf9b901bf57b32c8924a283499e3e84b700ca629ebc66f23df472e84313f2e1a0ab722f51d83dd5929f7216bafd0c13fdec3d5a37eaa13f8696496aa2dbc5286220414198c89a5fe4d9a660ecb49a620c6dd9e9e8f61e975dcb6dcb79186531c24ea30f4b56c7ecc70d27d42715bb85a51253d26c130146b2d33f00ea969c39f63600579a38581b4558d07647af55aee9969418f99c78350394455c744c5ac4f5515c96c4d503de59225eb72eb4496fb0bcb7b121f567a65e0ccbf63782fdc09fc7ea88588a72e020d3ce26b29eaa14aa0fec386e34939df6f88c25295f73cef046578dc4f68c3b6ceb540177e2152be2bae4ef9403c50fd355bf3f873eb79a0ae580dfe50054c423e136b06af09b4aac4d6e61e0621e6c0611099e74ea687cdde4079be34173d992d1687f4c77f4da33f5a4cefdc7675eaff9ccea9df049e355a7c66874f0631010b903374fb1272f4b449d2bee12d972c0f50ef2f422fe257360c7b8a8db16e303b0c658451e1b3a1b25f76ddf711661e545ef8a57b82e6a8c47ff34753345a064d606183211559f162c0add1c8507c6b84a81addb5871fd61fe481ddb84894828fc252ba9152195ca1632efa249f64f0d2f6a550c8544dbf914c834c0f6a97c9d6827de27069721ce1c8054c8c60bfaa9856f735fbd59b387833e2e5e037755face72454458427e1bfd8d1fa58f429dea15b56958fa9017cf02ead04f808f12167df800fafea1274d75f6975928aae45c01246b27fda674e5e5682eaf0f542542483fb934c830eee10611ea7e46a00f3ff52b89cef6d2f872d0ed3c3702e99600f523d5e12fee4d35d76f9b8b1da0ce7e8c7e4858986a052904455d83a23e62966378579133a6b6253ec366740ece53d875990a6c3700bbe58e5448451d47a901575ca98763cb2b56c9a1371f1673cb37ad40a8f4f83ab7c0576ea3a5b6e4eb9f5faa6d6175bb7d6b3ae83014fa1ce61395c79f430f46e4e46d267d456a35be5c3503916bc80ae9ee4de63548c23c5c50dd681175c33f8d57ce731a8c21e251537afcb622b56b43491b9c37cad6387ae93f2be6929f1c37d0789452f5a86e9bc048cce41da26a41d387b40bc6b727ee1ee2743083f7be41ee37fd4f21cc08cbb72b27d609d1125183d21dd76343ad4b1dce6d6918a89620343994d6e10a820dfa93f6a36ce422b5b357bf813ffc11bcecbf35ab1499c9f832b5b6559cdfe2c3afb53de838f4e21652976626bfa20e4573a002ed42f9af839b2cd9a6a7e8e8612440f5e681611233b08a5d5210ad7cf6a2cd42f999d04721d31d311527822683853ae58f5a1c2885fc5d835db67e29a4e1ad519f8f609a2ede33f2900c2ade1f97daee0dbe5e496109dcdb05ee5bcb1a044bbf5a4999329630ed815c688d63a13256f59a23ca6356ba62ab909f93e79a9bd427d70f94b3cd41913977bc541e61770f6bd4fbb435e74d0267369becf77bcb2a9ed96a627e63559cbb74016f34c55645c19b371a188c5d6e8bc6162dc6b250279e8693638499d4c2007bdbda98a7198f14b2c15a27b11dc258396524a86c22b0fd4f9dfcfbf1b79d270f02cf0e283ae5c02fa9b5c0176e294d107d47c43ec5d42164e5df68c8fcbbc6163614c7508db35936b572e7918aad1757ed48f727564fcac4dd545985049ec79454f9447cecc5a32328881e7df842b9bd33c750a51003833d28c421518a41ba07fff4e1c0085905e3d33516c06ca199679fda7db69531e45b45be1a2ff05d2521223505cc7260f546be14c48860d225a073dc589a4f72ffea935d8223ad28065147847e86f94641894dca121e0829c24e72d83b31f63faeaee441981954747faca1d0aa54b0cfbb09a1744c6cb03cd104363ecc84a2bf56365f77a86f5bd18918e7f87e192c4ddec13cffa6ceb570f9ca52145582e74576a651de92f729b2144de2d3c068b5ef951bf2073ecf786ba8edc629bd2c0bae15442667f6ae4f6b796edc86127c6aecaa2a36f830ec9a19922a59e35fe51ffa1c72df4c931cca1e83f9627055f2bb4df236a8ff0a0cdcc31f079066b6303c2270b7bcf2815033af97559c158b005b4eecbc310bdb73e9f1677aa90e3a55600a4747dd82b9b2ec46484150873ba2f78b1766bc58f2cbba4db035ce9e2ca79ab4598f17063597a692e74c239a60ded534025906bbe27f813185bcd070295f344be5d0e9e7f9f052fbbace7950f8d20be54c6c0d2ea3a1f630796d086debaea0702905a2d30b7d5a32993a9199dffedb985a7a01c2cd62d2066229abcf931aee5424ee55efcde85fefe8b61e7075cc92521a715b86c5e0f991e8af39da4f8c9253c8ff7d706b946b34dfaa5dfaef1472cd4a4d5e3ff4541ddb328f9ca33863a408733e8eba9104ae9a956d05f28a797433addecd07feb1de2357e81d0add78a3b89c9033a3f0c1aa04d221d69e8ff015fc511a6d7d0aef7980bf159c615450d47cb2d29b9ad3d72eaf079d8e715ec808ba41fcbac514435f049d368948ae92f2c14ff4bb16ddf66982e1042f121a186d3dd8821735832eda5f4f1a14743f70e158712a1e280c6dc03c3885b0b13031b93a2eb90600a76591ec6359a8f7078d03f040912b285e93ff1b519ca30d395e0e95b7e81a665c6c4f7fd30c16ea332f71da83edd784e67b8bd858a9ad2a568c602fdd71b9670ed612223e5b8e5aa26c0b4001feb2f3a01a54793d8a80e42e005b4e5c6a74cadc1cd13c3816e9297f91d4c904a9c406ae4f25a6f319881abd64b082c9af3e35894775a865e7825a7571beeadafebd5ffe2863f2703abcde72936738d38f977173692d53f2994b94cb9b9e2b407882632b5a5bf2ee9b9bafddbe3d7fa7e9cacc866df1c1da6080ee567ec3252c20494de1de61e2fdffa6df3a69dfe4f8f8f3c523bab98889726be543563adef595759986b6dd72b5ec30a0749bbfce15a335fa9cf55e28b6e293eb06913b00810b3bc0b294abda2db3e0e499ff181b57fde91df319e1af50203acfb5d4136824ceee50fe03ff37ccf6a676c8086374348aa8ba0367ac1194281ad68a8bd74600c659b25760d1ccf0b7ab862cae5158ad0f2c5694964acee746f76b93ce708554fe3e8047374e6a76caafc9285a2a2e43066c9169815687cf9fe91b34abb9d4701e9f0c1ee9375e5e8458f72707c4d85c35858240f8b94ca2aa140c6a05e6303851ff0306de9e0cfd50943aa93d68e8799fb776b849358d828b3fd31281c6b1be36a35cd13407872edf530b67cbb17003fa2747fec001b9cb1a098457de217c752b9ce487cdbf8ca96011fbd659538cf862128088ff369d87524e84f1491772a0b03d08d2caa565c64553f2b30f4c7cfd3cd0500312984910b7fc8e778bc068101313c7135c9bc3b4803355e82211ebeb3c04727ed9634f52e0"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:04 executing program 5: r0 = fsopen(&(0x7f0000000400)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 18:07:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) [ 475.443552][T16708] libceph: mon1 (1)[::6]:6789 socket error on read 18:07:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:04 executing program 5: r0 = fsopen(&(0x7f0000000400)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 18:07:05 executing program 5: r0 = fsopen(&(0x7f0000000400)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 18:07:05 executing program 5: r0 = fsopen(&(0x7f0000000400)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 18:07:05 executing program 5: r0 = fsopen(&(0x7f0000000400)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 18:07:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:05 executing program 5: r0 = fsopen(&(0x7f0000000400)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) 18:07:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 18:07:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcf", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:07:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0x1000, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) ioctl(r2, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da815a3a6152a9") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) [ 477.135592][ T21] tipc: TX() has been purged, node left! [ 477.401675][T16917] IPVS: ftp: loaded support on port[0] = 21 [ 477.967614][T16917] chnl_net:caif_netlink_parms(): no params data found [ 478.148503][T16917] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.182987][T16917] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.216336][T16917] device bridge_slave_0 entered promiscuous mode [ 478.234513][T16917] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.241935][T16917] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.283779][T16917] device bridge_slave_1 entered promiscuous mode [ 478.312281][T16920] IPVS: ftp: loaded support on port[0] = 21 [ 478.474101][T16917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 478.516677][T16917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 478.792884][T16917] team0: Port device team_slave_0 added [ 478.800297][T16917] team0: Port device team_slave_1 added [ 478.849204][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 478.856872][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 478.883844][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 478.900230][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 478.912641][ T21] device bridge_slave_1 left promiscuous mode [ 478.931634][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.003535][ T21] device bridge_slave_0 left promiscuous mode [ 479.009811][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.055659][ T21] device veth1_macvtap left promiscuous mode [ 479.061693][ T21] device veth0_macvtap left promiscuous mode [ 479.068017][ T21] device veth1_vlan left promiscuous mode [ 479.076071][ T21] device veth0_vlan left promiscuous mode [ 480.243416][ T21] device hsr_slave_0 left promiscuous mode [ 480.283140][ T21] device hsr_slave_1 left promiscuous mode [ 480.335172][ T21] team0 (unregistering): Port device team_slave_1 removed [ 480.346588][ T21] team0 (unregistering): Port device team_slave_0 removed [ 480.356659][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 480.407211][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 480.488756][ T21] bond0 (unregistering): Released all slaves [ 480.586040][T16917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 480.593274][T16917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 480.619739][T16917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 480.635037][T16917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 480.642141][T16917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 480.668347][T16917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 480.725681][T16917] device hsr_slave_0 entered promiscuous mode [ 480.763364][T16917] device hsr_slave_1 entered promiscuous mode [ 480.864620][T16920] chnl_net:caif_netlink_parms(): no params data found [ 480.986995][T16920] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.994191][T16920] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.002818][T16920] device bridge_slave_0 entered promiscuous mode [ 481.039992][T16920] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.047492][T16920] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.059212][T16920] device bridge_slave_1 entered promiscuous mode [ 481.087608][T16917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 481.102357][T16920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 481.119180][T16917] 8021q: adding VLAN 0 to HW filter on device team0 [ 481.132868][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 481.141331][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 481.155184][T16920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 481.174094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 481.183465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 481.192101][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.199296][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 481.207847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 481.216852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 481.225517][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.235887][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.244260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 481.270319][T16917] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 481.282623][T16917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 481.300480][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 481.309263][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 481.318919][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 481.328721][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 481.338020][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 481.347597][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 481.357098][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 481.366400][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 481.376338][T16920] team0: Port device team_slave_0 added [ 481.395446][T16917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 481.404298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 481.413884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 481.422058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 481.430306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 481.439213][T16920] team0: Port device team_slave_1 added [ 481.457963][T16920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 481.465070][T16920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.491325][T16920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 481.503542][T16920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 481.510581][T16920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.537138][T16920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 481.595768][T16920] device hsr_slave_0 entered promiscuous mode [ 481.633398][T16920] device hsr_slave_1 entered promiscuous mode [ 481.673094][T16920] debugfs: Directory 'hsr0' with parent '/' already present! [ 481.701067][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 481.710271][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 481.734235][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 481.743524][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 481.752569][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 481.761278][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 481.769766][T16917] device veth0_vlan entered promiscuous mode [ 481.787198][T16917] device veth1_vlan entered promiscuous mode [ 481.812997][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 481.821531][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 481.831927][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 481.840720][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 481.867913][T16917] device veth0_macvtap entered promiscuous mode [ 481.881173][T16917] device veth1_macvtap entered promiscuous mode [ 481.910150][T16917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.932951][T16917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.945874][T16917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.956357][T16917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.966422][T16917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.976864][T16917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.986959][T16917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 481.997663][T16917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.007681][T16917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 482.018744][T16917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.030029][T16917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 482.044148][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 482.053175][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 482.061447][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 482.070879][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 482.088509][T16920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 482.096145][T16917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 482.107053][T16917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.117443][T16917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 482.127917][T16917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.138081][T16917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 482.149032][T16917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.159030][T16917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 482.169610][T16917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.179500][T16917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 482.191010][T16917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.201936][T16917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 482.213338][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 482.221946][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 482.239436][T16920] 8021q: adding VLAN 0 to HW filter on device team0 [ 482.252518][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 482.260949][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 482.268993][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 482.278107][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 482.286615][T16731] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.293733][T16731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 482.302035][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 482.323238][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 482.331929][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 482.342249][T16733] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.349707][T16733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 482.357925][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 482.366946][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 482.376110][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 482.385151][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 482.395255][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 482.455750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 482.468768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 482.488800][T16920] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 482.500019][T16920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 18:07:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 18:07:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:07:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="140000002e00815be00f80ecdb4cb9040d486516", 0x14}], 0x1}, 0x0) 18:07:11 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) 18:07:11 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010a07141dfffd946ff20c0020200a0009000140021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 482.609911][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 482.628894][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 482.652741][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 482.677299][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:07:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 482.999078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 483.015585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:07:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x40400) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r2}) [ 483.040788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:07:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x100, 'syz0\x00', 0x6}, 0x0, 0x4, 0x7c, 0x0, 0x0, 0x3f, 'syz1\x00', &(0x7f0000000280), 0x0, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) [ 483.164594][T16920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 483.258657][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 483.268067][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 483.444886][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 483.473851][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:07:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 483.556710][T16920] device veth0_vlan entered promiscuous mode [ 483.587908][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 483.606244][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 483.659118][T16920] device veth1_vlan entered promiscuous mode [ 483.870234][T16920] device veth0_macvtap entered promiscuous mode [ 484.110478][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 484.119209][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 484.142333][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:07:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 484.186168][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 484.219624][T16920] device veth1_macvtap entered promiscuous mode [ 484.400461][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 484.402210][T16977] IPVS: ftp: loaded support on port[0] = 21 [ 484.441605][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 484.503361][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.558138][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 484.626427][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.678132][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 484.722933][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.732784][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 484.803128][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.842984][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:07:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 484.873274][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.892167][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 484.943084][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.984665][T16920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 485.003726][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 485.012634][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 485.060207][T16982] IPVS: ftp: loaded support on port[0] = 21 [ 485.096245][T16983] IPVS: ftp: loaded support on port[0] = 21 [ 485.099184][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.152984][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.162887][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.242951][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.252810][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.332929][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.362948][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.403081][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.432953][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.486594][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.552978][T16920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.583006][T16920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.614525][T16920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 485.650366][T16992] IPVS: ftp: loaded support on port[0] = 21 [ 485.656913][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 485.666210][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 486.714691][T16982] chnl_net:caif_netlink_parms(): no params data found [ 487.086158][T16977] chnl_net:caif_netlink_parms(): no params data found [ 487.327089][T16982] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.348655][T16982] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.394243][T16982] device bridge_slave_0 entered promiscuous mode [ 487.424428][T16982] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.431561][T16982] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.453998][T16982] device bridge_slave_1 entered promiscuous mode [ 487.593149][T16992] chnl_net:caif_netlink_parms(): no params data found [ 487.694482][T16983] chnl_net:caif_netlink_parms(): no params data found [ 487.904272][T16982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 487.996657][T16982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 488.073558][T16977] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.080774][T16977] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.103221][T16977] device bridge_slave_0 entered promiscuous mode [ 488.212423][T16977] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.268465][T16977] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.284425][ T21] tipc: TX() has been purged, node left! [ 488.290386][ T21] tipc: TX() has been purged, node left! [ 488.307031][T16977] device bridge_slave_1 entered promiscuous mode [ 488.350951][ T21] tipc: TX() has been purged, node left! [ 488.362325][T16982] team0: Port device team_slave_0 added [ 488.384868][T16983] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.392290][T16983] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.431946][ T21] tipc: TX() has been purged, node left! [ 488.465869][T16983] device bridge_slave_0 entered promiscuous mode [ 488.522101][T16992] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.532994][T16992] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.553172][T16992] device bridge_slave_0 entered promiscuous mode [ 488.600430][T16982] team0: Port device team_slave_1 added [ 488.634065][T16983] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.676723][T16983] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.736373][T16983] device bridge_slave_1 entered promiscuous mode [ 488.809173][T16992] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.827148][T16992] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.854298][T16992] device bridge_slave_1 entered promiscuous mode 18:07:18 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 490.190905][T17069] overlayfs: filesystem on './file0' not supported as upperdir [ 490.703258][T16977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 490.740795][T16982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 490.754661][T16982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 490.873803][T16982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 491.649868][T16977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 491.677098][T16992] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 491.700657][T16982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 491.708921][T16982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.778624][T16982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 491.821372][T16983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 492.438827][T16992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 492.455790][T16983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 492.525449][T16982] device hsr_slave_0 entered promiscuous mode [ 492.593446][T16982] device hsr_slave_1 entered promiscuous mode [ 492.643024][T16982] debugfs: Directory 'hsr0' with parent '/' already present! [ 492.651394][T16977] team0: Port device team_slave_0 added [ 492.670476][T16992] team0: Port device team_slave_0 added [ 492.682659][T16977] team0: Port device team_slave_1 added [ 492.689744][T16992] team0: Port device team_slave_1 added [ 492.705853][T16983] team0: Port device team_slave_0 added [ 492.723732][T16983] team0: Port device team_slave_1 added [ 492.846115][T16992] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 492.853308][T16992] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.879419][T16992] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 492.892683][T16992] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 492.899779][T16992] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.925838][T16992] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 492.942513][T16977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 492.950216][T16977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.976823][T16977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 493.098968][T16983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 493.106237][T16983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.132272][T16983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 493.150442][T16977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 493.157616][T16977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.183749][T16977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 493.200707][T16983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 493.208214][T16983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.234183][T16983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 493.285442][T16992] device hsr_slave_0 entered promiscuous mode [ 493.323370][T16992] device hsr_slave_1 entered promiscuous mode [ 493.373000][T16992] debugfs: Directory 'hsr0' with parent '/' already present! [ 493.525012][T16977] device hsr_slave_0 entered promiscuous mode [ 493.573588][T16977] device hsr_slave_1 entered promiscuous mode [ 493.613039][T16977] debugfs: Directory 'hsr0' with parent '/' already present! [ 493.765464][T16983] device hsr_slave_0 entered promiscuous mode [ 493.813350][T16983] device hsr_slave_1 entered promiscuous mode [ 493.853060][T16983] debugfs: Directory 'hsr0' with parent '/' already present! [ 494.225293][T16982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.287525][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 494.295250][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 494.303360][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 494.311028][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 494.319371][ T21] device bridge_slave_1 left promiscuous mode [ 494.325544][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.373649][ T21] device bridge_slave_0 left promiscuous mode [ 494.379989][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.438656][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 494.446668][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 494.455007][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 494.462551][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 494.471130][ T21] device bridge_slave_1 left promiscuous mode [ 494.477680][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.513615][ T21] device bridge_slave_0 left promiscuous mode [ 494.519791][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.576413][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 494.584315][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 494.592655][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 494.600402][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 494.608618][ T21] device bridge_slave_1 left promiscuous mode [ 494.614960][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.643544][ T21] device bridge_slave_0 left promiscuous mode [ 494.649715][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.716406][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 494.723963][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 494.731878][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 494.739707][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 494.748161][ T21] device bridge_slave_1 left promiscuous mode [ 494.754548][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.803540][ T21] device bridge_slave_0 left promiscuous mode [ 494.809840][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.873656][ T21] device veth1_macvtap left promiscuous mode [ 494.879753][ T21] device veth0_macvtap left promiscuous mode [ 494.885940][ T21] device veth1_vlan left promiscuous mode [ 494.891834][ T21] device veth0_vlan left promiscuous mode [ 494.898323][ T21] device veth1_macvtap left promiscuous mode [ 494.904522][ T21] device veth0_macvtap left promiscuous mode [ 494.910522][ T21] device veth1_vlan left promiscuous mode [ 494.916627][ T21] device veth0_vlan left promiscuous mode [ 494.922580][ T21] device veth1_macvtap left promiscuous mode [ 494.929218][ T21] device veth0_macvtap left promiscuous mode [ 494.935343][ T21] device veth1_vlan left promiscuous mode [ 494.941127][ T21] device veth0_vlan left promiscuous mode [ 494.947649][ T21] device veth1_macvtap left promiscuous mode [ 494.953691][ T21] device veth0_macvtap left promiscuous mode [ 494.959688][ T21] device veth1_vlan left promiscuous mode [ 494.965538][ T21] device veth0_vlan left promiscuous mode [ 499.463258][ T21] device hsr_slave_0 left promiscuous mode [ 499.513140][ T21] device hsr_slave_1 left promiscuous mode [ 499.565372][ T21] team0 (unregistering): Port device team_slave_1 removed [ 499.576735][ T21] team0 (unregistering): Port device team_slave_0 removed [ 499.586860][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 499.616964][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 499.697538][ T21] bond0 (unregistering): Released all slaves [ 500.283122][ T21] device hsr_slave_0 left promiscuous mode [ 500.337312][ T21] device hsr_slave_1 left promiscuous mode [ 500.406675][ T21] team0 (unregistering): Port device team_slave_1 removed [ 500.417276][ T21] team0 (unregistering): Port device team_slave_0 removed [ 500.429057][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 500.467224][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 500.528195][ T21] bond0 (unregistering): Released all slaves [ 500.637006][ T21] bond0 (unregistering): (slave veth9): Releasing backup interface [ 500.678170][ T21] bond0 (unregistering): (slave veth7): Releasing backup interface [ 500.717601][ T21] bond0 (unregistering): (slave veth5): Releasing backup interface [ 500.757391][ T21] bond0 (unregistering): (slave veth3): Releasing backup interface [ 500.893779][ T21] device hsr_slave_0 left promiscuous mode [ 500.953224][ T21] device hsr_slave_1 left promiscuous mode [ 501.036318][ T21] team0 (unregistering): Port device team_slave_1 removed [ 501.047991][ T21] team0 (unregistering): Port device team_slave_0 removed [ 501.058423][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 501.096621][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 501.157329][ T21] bond0 (unregistering): Released all slaves [ 501.333781][ T21] device hsr_slave_0 left promiscuous mode [ 501.393212][ T21] device hsr_slave_1 left promiscuous mode [ 501.444356][ T21] team0 (unregistering): Port device team_slave_1 removed [ 501.455183][ T21] team0 (unregistering): Port device team_slave_0 removed [ 501.466481][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 501.527440][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 501.596570][ T21] bond0 (unregistering): Released all slaves [ 501.709125][T16992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.720216][T16982] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.730741][T16977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.740362][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.748363][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.762544][T16983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.773213][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.781784][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.790543][T16731] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.797758][T16731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.809424][T16977] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.826112][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.834888][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.842485][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.850582][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.859273][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.867872][T16733] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.874960][T16733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.883062][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.890998][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.898822][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 501.911071][T16992] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.922210][T16983] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.929760][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.940221][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.948139][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.957277][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.966137][T16731] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.973209][T16731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.981418][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.007043][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.016277][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.025119][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.034454][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.043336][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.051797][T16732] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.058978][T16732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.066875][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.075374][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.084824][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 502.093821][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.102343][T16732] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.109440][T16732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.117464][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.126336][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.134929][T16732] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.141980][T16732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.149987][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.159293][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.167741][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.193463][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 502.202343][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.211930][T16709] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.219120][T16709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.227456][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.235982][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.244781][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.254046][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.263487][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.272649][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.281265][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.290037][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.298758][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.307583][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.316070][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.324888][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.333421][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.357939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.367156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.376335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.385535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.394821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.403796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.412451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.421281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.429711][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.436872][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.445294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.453909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.462215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.470821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.479214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.489058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.500110][T16983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.515777][T16977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.526751][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.535825][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.544764][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.559923][T16982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.582841][T16977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.591460][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.601865][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.611806][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.620007][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.628457][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.641952][T16983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.694673][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.702283][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.716899][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.725910][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.735450][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.743943][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.841416][T16982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.854621][T16992] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 502.865691][T16992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.913125][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.920767][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.931876][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.941021][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.988193][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 503.003510][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.010986][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.021468][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.031105][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.044372][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.064574][T16992] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.081018][T16977] device veth0_vlan entered promiscuous mode [ 503.094799][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 503.104235][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.123399][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.131484][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.150786][T16977] device veth1_vlan entered promiscuous mode [ 503.158035][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 503.167505][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 503.180713][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.193757][T16983] device veth0_vlan entered promiscuous mode [ 503.224942][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 503.238242][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.246536][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.258998][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.269302][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.286435][T16983] device veth1_vlan entered promiscuous mode [ 503.307256][T16982] device veth0_vlan entered promiscuous mode [ 503.320990][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 503.329838][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 503.342504][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.361810][T16977] device veth0_macvtap entered promiscuous mode [ 503.388477][T16982] device veth1_vlan entered promiscuous mode [ 503.395973][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 503.405603][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.414078][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.422028][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 503.431158][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 503.440202][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 503.449480][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.458883][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.475212][T16977] device veth1_macvtap entered promiscuous mode [ 503.504823][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 503.523488][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 503.531908][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 503.549533][T16977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.560679][T16977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.572023][T16977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.582538][T16977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.593189][T16977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.603759][T16977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.615099][T16977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.626852][T16983] device veth0_macvtap entered promiscuous mode [ 503.639918][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 503.648776][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 503.657649][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 503.667719][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 503.676984][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 503.696844][T16983] device veth1_macvtap entered promiscuous mode [ 503.708086][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 503.723923][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 503.732514][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.742843][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.751721][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.772878][T16983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.785269][T16983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.795188][T16983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.805782][T16983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.816051][T16983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.826922][T16983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.836878][T16983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.847407][T16983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.859740][T16983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.870744][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 503.880764][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 503.891457][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 503.900681][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 503.910039][T16977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.920580][T16977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.930853][T16977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.941887][T16977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.951814][T16977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.962408][T16977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.973924][T16977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 503.988804][T16983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.999334][T16983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.009223][T16983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.019655][T16983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.029749][T16983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.040509][T16983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.050507][T16983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.061081][T16983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.073192][T16983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 504.084493][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.094456][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 504.103620][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.112500][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 504.121558][T16992] device veth0_vlan entered promiscuous mode [ 504.133243][T16982] device veth0_macvtap entered promiscuous mode [ 504.166727][T16982] device veth1_macvtap entered promiscuous mode [ 504.184955][T16992] device veth1_vlan entered promiscuous mode [ 504.210516][T16982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.241383][T16982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:07:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 18:07:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:07:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="140000002e00815be00f80ecdb4cb9040d486516", 0x14}], 0x1}, 0x0) [ 504.264697][T16982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.298491][T16982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.312316][T16982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.326552][T16982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.342583][T16982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.380815][T16982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.397294][T16982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.408050][T16982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.422727][T16982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 504.455627][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.468237][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 504.480480][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 504.492728][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 504.503846][T16982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.518493][T16982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.528626][T16982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.544298][T16982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.557801][T16982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.568812][T16982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.581375][T16982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.592566][T16982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.605698][T16982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.616450][T16982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.628410][T16982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 504.643665][T16992] device veth0_macvtap entered promiscuous mode [ 504.651372][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.660244][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 504.670185][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 504.679711][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.688615][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.711601][T16992] device veth1_macvtap entered promiscuous mode [ 504.719872][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 504.737371][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.748316][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.758347][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.768807][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.779025][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.789754][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.799817][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.810469][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.820438][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.831009][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.841139][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.854695][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.865964][T16992] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 504.876554][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.887718][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.898327][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.909105][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.919456][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.931146][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.941193][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.952109][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.962176][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.972798][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.982883][T16992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.994089][T16992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.007058][T16992] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 505.014935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.024560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 505.033620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 505.042666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 505.392979][ T21] tipc: TX() has been purged, node left! 18:07:34 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) 18:07:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:07:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:07:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="140000002e00815be00f80ecdb4cb9040d486516", 0x14}], 0x1}, 0x0) 18:07:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 18:07:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x100, 'syz0\x00', 0x6}, 0x0, 0x4, 0x7c, 0x0, 0x0, 0x3f, 'syz1\x00', &(0x7f0000000280), 0x0, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 18:07:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="140000002e00815be00f80ecdb4cb9040d486516", 0x14}], 0x1}, 0x0) 18:07:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 18:07:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 505.911537][T17142] overlayfs: conflicting lowerdir path 18:07:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000007c0)=ANY=[@ANYBLOB="1d47658cde19b1b13f947e8edc0a4b5d5e7d91009b4ae28a0200ed91288fc23735d3ed33000063ea972f09f3423d4982e6cba574eace7d28c7d07d92575a1ca729dc094db1b85612fda968d6207d7183ffcef0f532a81a9f03d807ef313edf45a024b33dcc5ea96db30aad178b24976695e74b61482374e76f0c6bf5d00895d53f4bb54fe9d097614cf46a33f8ec7aa1c36e03b11b60de0ff806f0ecaa66d3699a2c7c6287e4aa4a766d57a2fd0100000000000000fb37a2b2de5952b33b597c6a8c3ed087fde5d4776d45833fc9c16d65aa9ee1c3ff8ad41eee3128c6d3cef720bce88975e2b536adf3ddabdc8e4a1605496f7e092aecf8e88e49b2f68a75a15476b0a6c70e1c3078040cff6e4561194132edc55ca4be9eec532d5e533825fb6ecc7ca6b8ccb1124f72309c9152401272941ce36e46b0385cff3d8f1b966808cc0efecb5d8d17053c145fc3da46fe7c87f28963f19ca8029bd22a14659eb92cd55dde46b6e313129ac5396468d738db00998d7fdc1ec96cdfe057b06fdaae1eb14524fc7ed9705c0f71e0c5dce4feef2bf392d5b9638288f92a463996ca1636317abf1690086442342aa5389136c54409a82a863b628ee7d97f3a9d8d47c998dd6036ce7d2b7ac54aa46754a59c971edca0f05bd6772e6961731dfad6abbe091157563a5af13373e0965118656c642964e88ffa99559f20a5a7b593444fc9596604e210fa16d8310d643670237016a6a0b058dd1754773ba74f0ec06e1edcdbf7526c3fac022513fee03c0a16547ffed5f27136742e4b851da9e976503190551eed4fc24a0d36c48bebb5be9802980e1e3d2b57083fa5b8df590124bee34ab5420faba76f9d73936189be71032744a75f1bd9a602c4422a2a9a416237607ac4e9982adaa682286ac5065d7a8ca84ad382d7034f76849931cbad64a612efe8deab54"]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x100, 'syz0\x00', 0x6}, 0x0, 0x4, 0x7c, 0x0, 0x0, 0x3f, 'syz1\x00', &(0x7f0000000280), 0x0, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 18:07:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 18:07:35 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) [ 506.387086][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 506.395015][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 506.402764][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 506.410653][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 506.418840][ T21] device bridge_slave_1 left promiscuous mode [ 506.425371][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.463688][ T21] device bridge_slave_0 left promiscuous mode [ 506.469974][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.526361][ T21] device veth1_macvtap left promiscuous mode [ 506.532527][ T21] device veth0_macvtap left promiscuous mode [ 506.538969][ T21] device veth1_vlan left promiscuous mode [ 506.544902][ T21] device veth0_vlan left promiscuous mode 18:07:35 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) 18:07:35 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:07:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:07:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000007c0)=ANY=[@ANYBLOB="1d47658cde19b1b13f947e8edc0a4b5d5e7d91009b4ae28a0200ed91288fc23735d3ed33000063ea972f09f3423d4982e6cba574eace7d28c7d07d92575a1ca729dc094db1b85612fda968d6207d7183ffcef0f532a81a9f03d807ef313edf45a024b33dcc5ea96db30aad178b24976695e74b61482374e76f0c6bf5d00895d53f4bb54fe9d097614cf46a33f8ec7aa1c36e03b11b60de0ff806f0ecaa66d3699a2c7c6287e4aa4a766d57a2fd0100000000000000fb37a2b2de5952b33b597c6a8c3ed087fde5d4776d45833fc9c16d65aa9ee1c3ff8ad41eee3128c6d3cef720bce88975e2b536adf3ddabdc8e4a1605496f7e092aecf8e88e49b2f68a75a15476b0a6c70e1c3078040cff6e4561194132edc55ca4be9eec532d5e533825fb6ecc7ca6b8ccb1124f72309c9152401272941ce36e46b0385cff3d8f1b966808cc0efecb5d8d17053c145fc3da46fe7c87f28963f19ca8029bd22a14659eb92cd55dde46b6e313129ac5396468d738db00998d7fdc1ec96cdfe057b06fdaae1eb14524fc7ed9705c0f71e0c5dce4feef2bf392d5b9638288f92a463996ca1636317abf1690086442342aa5389136c54409a82a863b628ee7d97f3a9d8d47c998dd6036ce7d2b7ac54aa46754a59c971edca0f05bd6772e6961731dfad6abbe091157563a5af13373e0965118656c642964e88ffa99559f20a5a7b593444fc9596604e210fa16d8310d643670237016a6a0b058dd1754773ba74f0ec06e1edcdbf7526c3fac022513fee03c0a16547ffed5f27136742e4b851da9e976503190551eed4fc24a0d36c48bebb5be9802980e1e3d2b57083fa5b8df590124bee34ab5420faba76f9d73936189be71032744a75f1bd9a602c4422a2a9a416237607ac4e9982adaa682286ac5065d7a8ca84ad382d7034f76849931cbad64a612efe8deab54"]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x100, 'syz0\x00', 0x6}, 0x0, 0x4, 0x7c, 0x0, 0x0, 0x3f, 'syz1\x00', &(0x7f0000000280), 0x0, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 18:07:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 18:07:35 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) 18:07:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 18:07:36 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) 18:07:36 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:07:36 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:07:36 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:07:36 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:07:36 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) 18:07:36 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 508.273352][ T21] device hsr_slave_0 left promiscuous mode [ 508.322978][ T21] device hsr_slave_1 left promiscuous mode [ 508.367000][ T21] team0 (unregistering): Port device team_slave_1 removed [ 508.378445][ T21] team0 (unregistering): Port device team_slave_0 removed [ 508.390261][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 508.427981][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 508.489865][ T21] bond0 (unregistering): Released all slaves 18:07:37 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:07:37 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) 18:07:37 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:07:37 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) 18:07:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 18:07:37 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) [ 508.715753][T17209] PKCS8: Unsupported PKCS#8 version [ 508.763078][T17215] PKCS8: Unsupported PKCS#8 version 18:07:38 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) 18:07:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 18:07:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 18:07:38 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) 18:07:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 18:07:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 18:07:38 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) [ 509.073598][T17236] PKCS8: Unsupported PKCS#8 version [ 509.107926][T17235] PKCS8: Unsupported PKCS#8 version 18:07:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 18:07:38 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) 18:07:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 18:07:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 18:07:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) [ 509.239549][T17249] PKCS8: Unsupported PKCS#8 version [ 509.257892][T17252] PKCS8: Unsupported PKCS#8 version [ 509.278230][T17253] PKCS8: Unsupported PKCS#8 version 18:07:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 18:07:38 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 18:07:38 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0x98, 0x98, 0x0, 0x98, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) [ 509.389572][T17265] PKCS8: Unsupported PKCS#8 version [ 509.398533][T17266] PKCS8: Unsupported PKCS#8 version 18:07:38 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 18:07:38 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 509.523440][T17273] PKCS8: Unsupported PKCS#8 version [ 509.546783][T17278] PKCS8: Unsupported PKCS#8 version [ 509.554807][T17283] Cannot find del_set index 0 as target 18:07:38 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0x98, 0x98, 0x0, 0x98, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) 18:07:38 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffccf) clone(0x1db8e000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 509.575961][T17284] Cannot find del_set index 0 as target 18:07:38 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e002553e7dc888cc5b2640165ebda6e94f8504e9ad2890fc350669824a3adc007e52440a45df1f2f84995b27d015847da5f653595973826a3ee9842531effd00e951567260b7f9508bccb73769129e168b7b5030a7a54319e3c9538c8c4452ffd9774f9950367986be848f7bbf1708af8a330fd7402d66ee3546fe24cc196080cf0bb77014e058bfb45902e26d165fd0962343d49bc7d16ab409b7058c0b60b2ff7ca456ad5ff636cdbc30f737f6ed21ec904bb9e5678ebd06892ade290cbe97c4506a348aa878b688cd4c80ea23c8b8b184c23813e27ff64f9ddd0367ac42a122d62e5ea70"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 18:07:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) [ 509.714521][T17291] Cannot find del_set index 0 as target 18:07:39 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e002553e7dc888cc5b2640165ebda6e94f8504e9ad2890fc350669824a3adc007e52440a45df1f2f84995b27d015847da5f653595973826a3ee9842531effd00e951567260b7f9508bccb73769129e168b7b5030a7a54319e3c9538c8c4452ffd9774f9950367986be848f7bbf1708af8a330fd7402d66ee3546fe24cc196080cf0bb77014e058bfb45902e26d165fd0962343d49bc7d16ab409b7058c0b60b2ff7ca456ad5ff636cdbc30f737f6ed21ec904bb9e5678ebd06892ade290cbe97c4506a348aa878b688cd4c80ea23c8b8b184c23813e27ff64f9ddd0367ac42a122d62e5ea70"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 18:07:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0x98, 0x98, 0x0, 0x98, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) 18:07:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 18:07:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0x98, 0x98, 0x0, 0x98, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) 18:07:39 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) [ 510.036464][ T9168] Bluetooth: Invalid header checksum [ 510.041884][ T9168] Bluetooth: Invalid header checksum 18:07:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) [ 510.158756][T17312] Cannot find del_set index 0 as target 18:07:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) [ 510.373277][ T26] audit: type=1800 audit(1580234859.543:170): pid=17302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16718 res=0 18:07:39 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 18:07:39 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffccf) clone(0x1db8e000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:07:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x3}, [@call={0x128, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:07:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 18:07:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 18:07:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 18:07:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x3}, [@call={0x128, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:07:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 18:07:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 18:07:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x3}, [@call={0x128, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:07:40 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffccf) clone(0x1db8e000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 511.073266][ T21] Bluetooth: Invalid header checksum [ 511.078712][ T21] Bluetooth: Invalid header checksum [ 511.183092][ T65] Bluetooth: Invalid header checksum 18:07:40 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x3}, [@call={0x128, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:07:40 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:40 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:40 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffccf) clone(0x1db8e000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:07:40 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:40 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffccf) clone(0x1db8e000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 511.854798][ T65] Bluetooth: Invalid header checksum [ 511.860149][ T65] Bluetooth: Invalid header checksum 18:07:41 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 512.383213][ T21] Bluetooth: Invalid header checksum [ 512.389850][ T21] Bluetooth: Invalid header checksum [ 512.534171][ T21] Bluetooth: Invalid header checksum [ 512.539523][ T21] Bluetooth: Invalid header checksum [ 512.573530][ T9168] Bluetooth: Invalid header checksum [ 512.578917][ T9168] Bluetooth: Invalid header checksum 18:07:41 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 512.645120][ T21] Bluetooth: Invalid header checksum 18:07:42 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:42 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:42 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffccf) clone(0x1db8e000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 512.923407][ T9244] Bluetooth: Invalid header checksum [ 512.928961][ T9244] Bluetooth: Invalid header checksum [ 513.033812][ T9244] Bluetooth: Invalid header checksum 18:07:42 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:42 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffccf) clone(0x1db8e000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:07:42 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 513.773507][ T9244] Bluetooth: Invalid header checksum [ 513.778860][ T9244] Bluetooth: Invalid header checksum 18:07:43 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 513.893603][ T9168] Bluetooth: Invalid header checksum [ 513.953408][ T9168] Bluetooth: Invalid header checksum [ 513.961489][ T9168] Bluetooth: Invalid header checksum [ 514.071187][ T9168] Bluetooth: Invalid header checksum 18:07:43 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:43 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 514.423739][ T65] Bluetooth: Invalid header checksum [ 514.429173][ T65] Bluetooth: Invalid header checksum [ 514.533434][ T21] Bluetooth: Invalid header checksum 18:07:43 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:43 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:43 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 514.763676][ T9244] Bluetooth: Invalid header checksum [ 514.769031][ T9244] Bluetooth: Invalid header checksum [ 514.877277][ T9168] Bluetooth: Invalid header checksum 18:07:44 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 515.138650][ T9244] Bluetooth: Invalid header checksum [ 515.144776][ T9244] Bluetooth: Invalid header checksum [ 515.244218][ T9244] Bluetooth: Invalid header checksum [ 515.354365][ T9244] Bluetooth: Invalid header checksum [ 515.359715][ T9244] Bluetooth: Invalid header checksum 18:07:44 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 515.464017][ T9244] Bluetooth: Invalid header checksum 18:07:44 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 515.636410][ T9244] Bluetooth: Invalid header checksum [ 515.641883][ T9244] Bluetooth: Invalid header checksum [ 515.673273][ T9168] Bluetooth: Invalid header checksum [ 515.678856][ T9168] Bluetooth: Invalid header checksum [ 515.754704][ T9244] Bluetooth: Invalid header checksum [ 515.784124][ T9244] Bluetooth: Invalid header checksum [ 515.894292][ T9168] Bluetooth: Invalid header checksum [ 515.943219][ T9244] Bluetooth: Invalid header checksum [ 515.948601][ T9244] Bluetooth: Invalid header checksum [ 515.973404][ T21] Bluetooth: Invalid header checksum [ 515.978864][ T9168] Bluetooth: Invalid header checksum 18:07:45 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 516.084097][ T9244] Bluetooth: Invalid header checksum 18:07:45 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 18:07:45 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 516.493401][ T9244] Bluetooth: Invalid header checksum [ 516.511456][ T9244] Bluetooth: Invalid header checksum [ 516.603350][ T9168] Bluetooth: Invalid header checksum 18:07:45 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 516.807720][ T9244] Bluetooth: Invalid header checksum [ 516.813140][ T9244] Bluetooth: Invalid header checksum 18:07:46 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 516.936219][ T9244] Bluetooth: Invalid header checksum [ 516.936943][ T9168] Bluetooth: Invalid header checksum [ 516.961649][ T9244] Bluetooth: Invalid header checksum [ 516.983165][ T9168] Bluetooth: Invalid header checksum [ 516.988657][ T9168] Bluetooth: Invalid header checksum [ 517.024610][ T9244] Bluetooth: Invalid header checksum 18:07:46 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 517.093814][ T9168] Bluetooth: Invalid header checksum 18:07:46 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 517.206268][ T9244] Bluetooth: Invalid header checksum [ 517.226355][ T9168] Bluetooth: Invalid header checksum [ 517.231824][ T9168] Bluetooth: Invalid header checksum [ 517.334648][ T9168] Bluetooth: Invalid header checksum 18:07:46 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 517.494390][ T9168] Bluetooth: Invalid header checksum [ 517.499834][ T9168] Bluetooth: Invalid header checksum 18:07:46 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 517.613137][ T9244] Bluetooth: Invalid header checksum [ 517.813958][ T9168] Bluetooth: Invalid header checksum [ 517.819479][ T9168] Bluetooth: Invalid header checksum 18:07:47 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 517.927791][ T21] Bluetooth: Invalid header checksum [ 517.944551][ T9244] Bluetooth: Invalid header checksum [ 517.950183][ T9244] Bluetooth: Invalid header checksum [ 518.054200][ T9168] Bluetooth: Invalid header checksum [ 518.194090][ T9168] Bluetooth: Invalid header checksum [ 518.199650][ T9168] Bluetooth: Invalid header checksum [ 518.234254][ T9168] Bluetooth: Invalid header checksum 18:07:47 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 518.239600][ T9168] Bluetooth: Invalid header checksum 18:07:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0xe6}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x363}, {0x0, 0xffffffffffffffea}, {&(0x7f0000000000)=""/62, 0x13}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 518.303167][ T9168] Bluetooth: Invalid header checksum 18:07:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 18:07:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 18:07:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000080000001d00000000000000850000002a000000950000000000000020ba258cdae6dc1fced6d79e38940e3a3461949528c643f5d9e392e48f642eaa9b5d8ec1ec89b11164e335000000000000ec628c6a977c93f766c31de06fe061069100"/111], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x2, &(0x7f0000000600)="1712d7a14d580b582d43f9f1bdd2", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000016c0)="131e2427d48616c1255551af825b36179aabd834c56a7e911460251e5cb96590790ffd9e90eaa68176b86a07668a57ef2e850139891db51c"}, 0x40) [ 518.763115][ T9168] Bluetooth: Invalid header checksum [ 518.768565][ T9168] Bluetooth: Invalid header checksum 18:07:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 518.883131][ T9168] Bluetooth: Invalid header checksum 18:07:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 18:07:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000080000001d00000000000000850000002a000000950000000000000020ba258cdae6dc1fced6d79e38940e3a3461949528c643f5d9e392e48f642eaa9b5d8ec1ec89b11164e335000000000000ec628c6a977c93f766c31de06fe061069100"/111], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x2, &(0x7f0000000600)="1712d7a14d580b582d43f9f1bdd2", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000016c0)="131e2427d48616c1255551af825b36179aabd834c56a7e911460251e5cb96590790ffd9e90eaa68176b86a07668a57ef2e850139891db51c"}, 0x40) [ 518.903592][ T9244] Bluetooth: Invalid header checksum [ 518.909062][ T9244] Bluetooth: Invalid header checksum 18:07:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000080000001d00000000000000850000002a000000950000000000000020ba258cdae6dc1fced6d79e38940e3a3461949528c643f5d9e392e48f642eaa9b5d8ec1ec89b11164e335000000000000ec628c6a977c93f766c31de06fe061069100"/111], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x2, &(0x7f0000000600)="1712d7a14d580b582d43f9f1bdd2", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000016c0)="131e2427d48616c1255551af825b36179aabd834c56a7e911460251e5cb96590790ffd9e90eaa68176b86a07668a57ef2e850139891db51c"}, 0x40) 18:07:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 18:07:48 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r8, 0x0, 0x80001d00c0d0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) [ 519.623131][ T9244] Bluetooth: Invalid header checksum [ 519.628499][ T9244] Bluetooth: Invalid header checksum 18:07:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0xe6}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x363}, {0x0, 0xffffffffffffffea}, {&(0x7f0000000000)=""/62, 0x13}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000080000001d00000000000000850000002a000000950000000000000020ba258cdae6dc1fced6d79e38940e3a3461949528c643f5d9e392e48f642eaa9b5d8ec1ec89b11164e335000000000000ec628c6a977c93f766c31de06fe061069100"/111], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x2, &(0x7f0000000600)="1712d7a14d580b582d43f9f1bdd2", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000016c0)="131e2427d48616c1255551af825b36179aabd834c56a7e911460251e5cb96590790ffd9e90eaa68176b86a07668a57ef2e850139891db51c"}, 0x40) 18:07:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000080000001d00000000000000850000002a000000950000000000000020ba258cdae6dc1fced6d79e38940e3a3461949528c643f5d9e392e48f642eaa9b5d8ec1ec89b11164e335000000000000ec628c6a977c93f766c31de06fe061069100"/111], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x2, &(0x7f0000000600)="1712d7a14d580b582d43f9f1bdd2", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000016c0)="131e2427d48616c1255551af825b36179aabd834c56a7e911460251e5cb96590790ffd9e90eaa68176b86a07668a57ef2e850139891db51c"}, 0x40) 18:07:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}]}, 0x24}}, 0x0) 18:07:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000080000001d00000000000000850000002a000000950000000000000020ba258cdae6dc1fced6d79e38940e3a3461949528c643f5d9e392e48f642eaa9b5d8ec1ec89b11164e335000000000000ec628c6a977c93f766c31de06fe061069100"/111], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x2, &(0x7f0000000600)="1712d7a14d580b582d43f9f1bdd2", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000016c0)="131e2427d48616c1255551af825b36179aabd834c56a7e911460251e5cb96590790ffd9e90eaa68176b86a07668a57ef2e850139891db51c"}, 0x40) 18:07:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}]}, 0x24}}, 0x0) 18:07:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000080000001d00000000000000850000002a000000950000000000000020ba258cdae6dc1fced6d79e38940e3a3461949528c643f5d9e392e48f642eaa9b5d8ec1ec89b11164e335000000000000ec628c6a977c93f766c31de06fe061069100"/111], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x2, &(0x7f0000000600)="1712d7a14d580b582d43f9f1bdd2", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000016c0)="131e2427d48616c1255551af825b36179aabd834c56a7e911460251e5cb96590790ffd9e90eaa68176b86a07668a57ef2e850139891db51c"}, 0x40) 18:07:50 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0xe6}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x363}, {0x0, 0xffffffffffffffea}, {&(0x7f0000000000)=""/62, 0x13}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:53 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 18:07:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}]}, 0x24}}, 0x0) 18:07:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}]}, 0x24}}, 0x0) 18:07:53 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 524.756621][T17539] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:07:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 18:07:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 18:07:54 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0xe6}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x363}, {0x0, 0xffffffffffffffea}, {&(0x7f0000000000)=""/62, 0x13}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:07:56 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:56 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:56 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 18:07:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 18:07:56 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:57 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:57 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:57 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:57 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:57 executing program 4: ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0xf7}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@empty, 0x0, 0x100}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0xe4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:07:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 18:07:59 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:07:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 18:07:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 18:07:59 executing program 4: ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0xf7}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@empty, 0x0, 0x100}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0xe4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:07:59 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) 18:08:00 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) 18:08:00 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) 18:08:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 18:08:00 executing program 4: ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0xf7}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@empty, 0x0, 0x100}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0xe4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:08:00 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) 18:08:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 18:08:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 18:08:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 18:08:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 18:08:00 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) 18:08:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 18:08:00 executing program 4: ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{}, {}, {0x0, 0x0, 0x0, 0xf7}]}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@empty, 0x0, 0x100}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0xe4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:08:00 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) [ 531.404634][T17625] __nla_validate_parse: 4 callbacks suppressed [ 531.404647][T17625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) [ 531.476116][T17625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:00 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) 18:08:00 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) [ 531.542689][T17636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 531.573259][T17637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 18:08:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 18:08:00 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) [ 531.795874][T17649] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:01 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) [ 531.860718][T17653] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 18:08:01 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) 18:08:01 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) [ 532.233507][T17660] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:01 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) [ 532.277663][T17660] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:01 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) 18:08:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 18:08:01 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) 18:08:01 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) [ 532.521140][T17673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 532.563703][T17673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:01 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 18:08:02 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) 18:08:02 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 18:08:02 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) 18:08:02 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) 18:08:02 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x0, 0x0, 0x6, 0x2, 0x0, 0x3f}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) shutdown(r0, 0x0) 18:08:02 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 18:08:02 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 18:08:02 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 18:08:02 executing program 1: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x40040) pipe(0x0) close(0xffffffffffffffff) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:08:02 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001f00)=ANY=[@ANYBLOB="18040000000000000200000000000000040000000000000003000000000000002000000000000000010000000000000008000000000000fc00000000000000000100000000000000ab967e24000000000104000000000000000000000000000002000000000000003a0c000002000000040000000500000024720000", @ANYRES32, @ANYRES32, @ANYBLOB="04000000e0ffffff00000000000000000000000002000000000000000900000003000000242d656d307070703000000000000000000000000000000002000000000000000100000000000000070000000000000080ffffff020000000400000000000000040000000000000000b8c91e000000000900000000000000000001000000000002000000000000008f550000ff000000020000000800000000000000", @ANYRES32, @ANYRES32, @ANYBLOB="00040000880000000000000003000000000000000900000000000000180000000700000062646576292d3a6574683173656375726974795b21656d31050000000000000002000000000000000000000000000000ff0f0000000000003f0000000000000004000000000000000500000000000000040000000000000083230000000000000400000000000000ff0700000000000009000000010000007a0800000900000005000000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="0300000000000000000000000600000000000000080000000000000003000000080000003a6c6f000000000004000000000000000000000000000000010000000000000001000080000000003c0600000000000001000000000000000800000000000000070000000000000009000000000000005106000000000000281a4225000000000002000007000000040000000300000002000000", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="01000000ffff0000000000000500ab0500000000000000000000000006000000060000007b2370707030000001000000000000000100000000000000ffffffff000000000100010000000000050000000000000001000000000000002ec62c37000000000700000000000000ac58000000000000010000000000000081000000000000000500000400010000090000000300000000040000083e190772a8fbb9f7fcddd8ba37627d3df6f072fa08a398f31f972cf09791c2ca950652f520349dc4b857867fc3e0f51938d3836dc7", @ANYRES32, @ANYRES32, @ANYBLOB="2eea000007000000000000000200000000000000fffffeffffffffff5c00000001000080656d306e6f64657693776c616e300000"], 0x418) 18:08:03 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 18:08:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 18:08:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:08:03 executing program 1: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x40040) pipe(0x0) close(0xffffffffffffffff) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:08:03 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001f00)=ANY=[@ANYBLOB="18040000000000000200000000000000040000000000000003000000000000002000000000000000010000000000000008000000000000fc00000000000000000100000000000000ab967e24000000000104000000000000000000000000000002000000000000003a0c000002000000040000000500000024720000", @ANYRES32, @ANYRES32, @ANYBLOB="04000000e0ffffff00000000000000000000000002000000000000000900000003000000242d656d307070703000000000000000000000000000000002000000000000000100000000000000070000000000000080ffffff020000000400000000000000040000000000000000b8c91e000000000900000000000000000001000000000002000000000000008f550000ff000000020000000800000000000000", @ANYRES32, @ANYRES32, @ANYBLOB="00040000880000000000000003000000000000000900000000000000180000000700000062646576292d3a6574683173656375726974795b21656d31050000000000000002000000000000000000000000000000ff0f0000000000003f0000000000000004000000000000000500000000000000040000000000000083230000000000000400000000000000ff0700000000000009000000010000007a0800000900000005000000", @ANYRES32, @ANYRES32, @ANYBLOB="a35000004000000000000000060000000000000003000000000000002b000000090000007070703176ed6e6574312a6e6f6465767d7b65746831776c616e3073656c696e75782e5b6d643573756d2c000000000004000000000000000200000000000000010000000000000004000000000000000700000005000000020000000000000042160000000000000300000000000000ff630d63b9020f000000000000090000000000000001000000000000000200f0ff000400006f0000000000000030f252632e6eb600003e714700fd14032affccb522e569a1a44cdf3a203857563f325df3beca9c99112b40f17541ebfd8893de337a3e5b06bea6101359c627c123a377999008603f4740e7097da9719de30394d6ab276707737d136cca79d7f7100a240cad52bc9790d143fb3d6ff344d650ec966eae1c370e39f4a5106a8228a31909133b2cf55b99ce26cd827232330276be9984aec959d7a6ed1b1b4f5a80a9e4f4", @ANYRES32, @ANYRES32, @ANYBLOB="0300000000000000000000000600000000000000080000000000000003000000080000003a6c6f000000000004000000000000000000000000000000010000000000000001000080000000003c0600000000000001000000000000000800000000000000070000000000000009000000000000005106000000000000281a4225000000000002000007000000040000000300000002000000", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="01000000ffff0000000000000500ab0500000000000000000000000006000000060000007b2370707030000001000000000000000100000000000000ffffffff000000000100010000000000050000000000000001000000000000002ec62c37000000000700000000000000ac58000000000000010000000000000081000000000000000500000400010000090000000300000000040000083e190772a8fbb9f7fcddd8ba37627d3df6f072fa08a398f31f972cf09791c2ca950652f520349dc4b857867fc3e0f51938d3836dc7", @ANYRES32, @ANYRES32, @ANYBLOB="2eea000007000000000000000200000000000000fffffeffffffffff5c00000001000080656d306e6f64657693776c616e300000"], 0x418) 18:08:03 executing program 0: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x40040) pipe(0x0) close(0xffffffffffffffff) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) [ 534.116108][T17721] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=2 [ 534.146649][T17721] BPF: [ 534.153546][T17721] BPF:Member is not byte aligned 18:08:03 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) [ 534.166870][T17721] BPF: [ 534.166870][T17721] [ 534.181509][T17726] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=2 18:08:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 18:08:03 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001f00)=ANY=[@ANYBLOB="18040000000000000200000000000000040000000000000003000000000000002000000000000000010000000000000008000000000000fc00000000000000000100000000000000ab967e24000000000104000000000000000000000000000002000000000000003a0c000002000000040000000500000024720000", @ANYRES32, @ANYRES32, @ANYBLOB="04000000e0ffffff00000000000000000000000002000000000000000900000003000000242d656d307070703000000000000000000000000000000002000000000000000100000000000000070000000000000080ffffff020000000400000000000000040000000000000000b8c91e000000000900000000000000000001000000000002000000000000008f550000ff000000020000000800000000000000", @ANYRES32, @ANYRES32, @ANYBLOB="00040000880000000000000003000000000000000900000000000000180000000700000062646576292d3a6574683173656375726974795b21656d31050000000000000002000000000000000000000000000000ff0f0000000000003f0000000000000004000000000000000500000000000000040000000000000083230000000000000400000000000000ff0700000000000009000000010000007a0800000900000005000000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="0300000000000000000000000600000000000000080000000000000003000000080000003a6c6f000000000004000000000000000000000000000000010000000000000001000080000000003c0600000000000001000000000000000800000000000000070000000000000009000000000000005106000000000000281a4225000000000002000007000000040000000300000002000000", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="01000000ffff0000000000000500ab0500000000000000000000000006000000060000007b2370707030000001000000000000000100000000000000ffffffff000000000100010000000000050000000000000001000000000000002ec62c37000000000700000000000000ac58000000000000010000000000000081000000000000000500000400010000090000000300000000040000083e190772a8fbb9f7fcddd8ba37627d3df6f072fa08a398f31f972cf09791c2ca950652f520349dc4b857867fc3e0f51938d3836dc7", @ANYRES32, @ANYRES32, @ANYBLOB="2eea000007000000000000000200000000000000fffffeffffffffff5c00000001000080656d306e6f64657693776c616e300000"], 0x418) [ 534.211554][T17726] BPF: [ 534.216227][T17726] BPF:Member is not byte aligned [ 534.222407][T17726] BPF: [ 534.222407][T17726] 18:08:03 executing program 1: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x40040) pipe(0x0) close(0xffffffffffffffff) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:08:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:08:03 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001f00)=ANY=[@ANYBLOB="18040000000000000200000000000000040000000000000003000000000000002000000000000000010000000000000008000000000000fc00000000000000000100000000000000ab967e24000000000104000000000000000000000000000002000000000000003a0c000002000000040000000500000024720000", @ANYRES32, @ANYRES32, @ANYBLOB="04000000e0ffffff00000000000000000000000002000000000000000900000003000000242d656d307070703000000000000000000000000000000002000000000000000100000000000000070000000000000080ffffff020000000400000000000000040000000000000000b8c91e000000000900000000000000000001000000000002000000000000008f550000ff000000020000000800000000000000", @ANYRES32, @ANYRES32, @ANYBLOB="00040000880000000000000003000000000000000900000000000000180000000700000062646576292d3a6574683173656375726974795b21656d31050000000000000002000000000000000000000000000000ff0f0000000000003f0000000000000004000000000000000500000000000000040000000000000083230000000000000400000000000000ff0700000000000009000000010000007a0800000900000005000000", @ANYRES32, @ANYRES32, @ANYBLOB="a35000004000000000000000060000000000000003000000000000002b000000090000007070703176ed6e6574312a6e6f6465767d7b65746831776c616e3073656c696e75782e5b6d643573756d2c000000000004000000000000000200000000000000010000000000000004000000000000000700000005000000020000000000000042160000000000000300000000000000ff630d63b9020f000000000000090000000000000001000000000000000200f0ff000400006f0000000000000030f252632e6eb600003e714700fd14032affccb522e569a1a44cdf3a203857563f325df3beca9c99112b40f17541ebfd8893de337a3e5b06bea6101359c627c123a377999008603f4740e7097da9719de30394d6ab276707737d136cca79d7f7100a240cad52bc9790d143fb3d6ff344d650ec966eae1c370e39f4a5106a8228a31909133b2cf55b99ce26cd827232330276be9984aec959d7a6ed1b1b4f5a80a9e4f4", @ANYRES32, @ANYRES32, @ANYBLOB="0300000000000000000000000600000000000000080000000000000003000000080000003a6c6f000000000004000000000000000000000000000000010000000000000001000080000000003c0600000000000001000000000000000800000000000000070000000000000009000000000000005106000000000000281a4225000000000002000007000000040000000300000002000000", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="01000000ffff0000000000000500ab0500000000000000000000000006000000060000007b2370707030000001000000000000000100000000000000ffffffff000000000100010000000000050000000000000001000000000000002ec62c37000000000700000000000000ac58000000000000010000000000000081000000000000000500000400010000090000000300000000040000083e190772a8fbb9f7fcddd8ba37627d3df6f072fa08a398f31f972cf09791c2ca950652f520349dc4b857867fc3e0f51938d3836dc7", @ANYRES32, @ANYRES32, @ANYBLOB="2eea000007000000000000000200000000000000fffffeffffffffff5c00000001000080656d306e6f64657693776c616e300000"], 0x418) [ 534.439630][T17739] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=2 [ 534.467223][T17739] BPF: [ 534.470085][T17739] BPF:Member is not byte aligned 18:08:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 18:08:03 executing program 0: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x40040) pipe(0x0) close(0xffffffffffffffff) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:08:03 executing program 1: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x40040) pipe(0x0) close(0xffffffffffffffff) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) [ 534.487767][T17739] BPF: [ 534.487767][T17739] 18:08:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 18:08:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:08:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 18:08:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 18:08:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) [ 534.725887][T17753] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=2 [ 534.736662][T17753] BPF: [ 534.762965][T17753] BPF:Member is not byte aligned [ 534.768017][T17753] BPF: [ 534.768017][T17753] 18:08:03 executing program 0: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x40040) pipe(0x0) close(0xffffffffffffffff) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:08:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 18:08:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) [ 534.956947][T17763] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=2 [ 534.978042][T17763] BPF: [ 534.986507][T17763] BPF:Member is not byte aligned 18:08:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) [ 535.005120][T17763] BPF: [ 535.005120][T17763] 18:08:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 18:08:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='io\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 18:08:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 18:08:04 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f00000000c0)=0x40) 18:08:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='io\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 18:08:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xd407db7ed40550ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) 18:08:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 18:08:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 18:08:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f00000000c0)=0x40) 18:08:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='io\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 18:08:04 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xd407db7ed40550ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) 18:08:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f00000000c0)=0x40) 18:08:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xd407db7ed40550ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) 18:08:05 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:05 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f00000000c0)=0x40) 18:08:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='io\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 18:08:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xd407db7ed40550ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) 18:08:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xd407db7ed40550ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) 18:08:05 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:05 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:05 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:05 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xd407db7ed40550ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) 18:08:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xd407db7ed40550ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) 18:08:05 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:05 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:06 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:06 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:06 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:06 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:06 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:06 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:06 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:06 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:06 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:07 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:07 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:07 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:07 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:07 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e") r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0x2}, 0x6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r5 = socket(0x0, 0x80002, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000000)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) open(&(0x7f0000000400)='./file0\x00', 0x141003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x76, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) write$midi(0xffffffffffffffff, &(0x7f0000000340), 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x0, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 18:08:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="5bcfe3478cb1"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:07 executing program 0: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000b67000), &(0x7f0000000200)=0xfffffe5c) 18:08:07 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="5bcfe3478cb1"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:07 executing program 0: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000b67000), &(0x7f0000000200)=0xfffffe5c) 18:08:08 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="5bcfe3478cb1"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:08 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:08 executing program 0: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000b67000), &(0x7f0000000200)=0xfffffe5c) 18:08:08 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:08 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e5c40000d5bf000000"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="5bcfe3478cb1"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:08 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:08 executing program 0: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000b67000), &(0x7f0000000200)=0xfffffe5c) 18:08:08 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:08 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:08 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000706000000000000000005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1100}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) 18:08:08 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000706000000000000000005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1100}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) [ 539.805734][T18038] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:08:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000706000000000000000005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1100}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) 18:08:09 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0585605, &(0x7f0000001280)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x2, [{0xffffffff}]}}) 18:08:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000706000000000000000005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1100}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) 18:08:09 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x100200, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, 0x0, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:08:09 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=""/7, 0x7}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 18:08:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x17, 0xa, 0xb715cedc3f8a94f5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 18:08:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0585605, &(0x7f0000001280)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x2, [{0xffffffff}]}}) 18:08:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 18:08:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x17, 0xa, 0xb715cedc3f8a94f5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 18:08:09 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=""/7, 0x7}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 18:08:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 18:08:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0585605, &(0x7f0000001280)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x2, [{0xffffffff}]}}) 18:08:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x17, 0xa, 0xb715cedc3f8a94f5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 18:08:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 18:08:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x17, 0xa, 0xb715cedc3f8a94f5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 18:08:10 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=""/7, 0x7}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 540.815563][T18077] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 541.048291][T18091] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:08:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:10 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0585605, &(0x7f0000001280)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x2, [{0xffffffff}]}}) 18:08:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 18:08:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:10 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=""/7, 0x7}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 18:08:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 541.760611][T18109] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 541.799319][T18107] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:08:11 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 541.839229][T18114] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:08:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:11 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 542.073497][T18121] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 542.330686][T18128] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:08:11 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:11 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 542.953904][T18140] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 543.013791][T18144] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 18:08:12 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:12 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:13 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:13 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 18:08:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:13 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:13 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 18:08:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5, 0x6, 0xc1]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:13 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:13 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 18:08:13 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 18:08:13 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:08:13 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 18:08:13 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 18:08:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0xa2062, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) [ 544.952006][T18199] EXT4-fs (sda1): Unrecognized mount option "fd=0xffffffffffffffff" or missing value [ 545.063493][T18202] EXT4-fs (sda1): Unrecognized mount option "fd=0xffffffffffffffff" or missing value 18:08:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97a84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 18:08:14 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 18:08:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a2860923298c84af81c58f8801b3df02b7090ccc23a19ab419a71027defca4acc6257f4fc9687b3383b42b9739886450c9e9d68a9df47d522cc663e0d00b3420d89d66d77830c5031b67815b3c383330bc726aef70d782c81bad4ba6558fe759ae76d4cdbc04a33701ba95679db646bb1f74f84235931e36632abb6eb1a1d268655c8a6d376469ffb5e3a61b253fd9172496080717954a75813c6c133046064a3d8dac5ee06f2a0d013346f26d1f9614fd9ff6078f3d9dae9ae501574a543ee"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 18:08:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000500)=""/175, 0x5d) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/124, 0x7c) 18:08:14 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x6, 0x0, &(0x7f0000000000)=0x5f) 18:08:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0xa2062, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 18:08:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97a84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 545.241728][T18210] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 545.295958][T18210] batman_adv: batadv0: Adding interface: veth3 [ 545.311009][T18210] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 18:08:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 18:08:14 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x6, 0x0, &(0x7f0000000000)=0x5f) [ 545.338072][T18218] EXT4-fs (sda1): Unrecognized mount option "fd=0xffffffffffffffff" or missing value [ 545.340952][T18210] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 545.385867][T18210] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:08:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0xa2062, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 18:08:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97a84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 18:08:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a2860923298c84af81c58f8801b3df02b7090ccc23a19ab419a71027defca4acc6257f4fc9687b3383b42b9739886450c9e9d68a9df47d522cc663e0d00b3420d89d66d77830c5031b67815b3c383330bc726aef70d782c81bad4ba6558fe759ae76d4cdbc04a33701ba95679db646bb1f74f84235931e36632abb6eb1a1d268655c8a6d376469ffb5e3a61b253fd9172496080717954a75813c6c133046064a3d8dac5ee06f2a0d013346f26d1f9614fd9ff6078f3d9dae9ae501574a543ee"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 18:08:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 18:08:14 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x6, 0x0, &(0x7f0000000000)=0x5f) [ 545.564016][T18236] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 545.591500][T18235] EXT4-fs (sda1): Unrecognized mount option "fd=0xffffffffffffffff" or missing value 18:08:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97a84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 545.629125][T18236] batman_adv: batadv0: Adding interface: veth5 [ 545.645421][T18236] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 545.696215][T18236] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active 18:08:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000500)=""/175, 0x5d) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/124, 0x7c) 18:08:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0xa2062, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 18:08:15 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x6, 0x0, &(0x7f0000000000)=0x5f) 18:08:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a2860923298c84af81c58f8801b3df02b7090ccc23a19ab419a71027defca4acc6257f4fc9687b3383b42b9739886450c9e9d68a9df47d522cc663e0d00b3420d89d66d77830c5031b67815b3c383330bc726aef70d782c81bad4ba6558fe759ae76d4cdbc04a33701ba95679db646bb1f74f84235931e36632abb6eb1a1d268655c8a6d376469ffb5e3a61b253fd9172496080717954a75813c6c133046064a3d8dac5ee06f2a0d013346f26d1f9614fd9ff6078f3d9dae9ae501574a543ee"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 18:08:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a2860923298c84af81c58f8801b3df02b7090ccc23a19ab419a71027defca4acc6257f4fc9687b3383b42b9739886450c9e9d68a9df47d522cc663e0d00b3420d89d66d77830c5031b67815b3c383330bc726aef70d782c81bad4ba6558fe759ae76d4cdbc04a33701ba95679db646bb1f74f84235931e36632abb6eb1a1d268655c8a6d376469ffb5e3a61b253fd9172496080717954a75813c6c133046064a3d8dac5ee06f2a0d013346f26d1f9614fd9ff6078f3d9dae9ae501574a543ee"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 18:08:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 546.125615][T18248] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 546.179703][T18256] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 546.218635][T18248] batman_adv: batadv0: Adding interface: veth7 [ 546.235015][T18255] EXT4-fs (sda1): Unrecognized mount option "fd=0xffffffffffffffff" or missing value [ 546.252994][T18248] batman_adv: batadv0: The MTU of interface veth7 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 18:08:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000500)=""/175, 0x5d) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/124, 0x7c) 18:08:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 546.283267][T18248] batman_adv: batadv0: Not using interface veth7 (retrying later): interface not active [ 546.302719][T18261] batman_adv: batadv0: Adding interface: veth19 18:08:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a2860923298c84af81c58f8801b3df02b7090ccc23a19ab419a71027defca4acc6257f4fc9687b3383b42b9739886450c9e9d68a9df47d522cc663e0d00b3420d89d66d77830c5031b67815b3c383330bc726aef70d782c81bad4ba6558fe759ae76d4cdbc04a33701ba95679db646bb1f74f84235931e36632abb6eb1a1d268655c8a6d376469ffb5e3a61b253fd9172496080717954a75813c6c133046064a3d8dac5ee06f2a0d013346f26d1f9614fd9ff6078f3d9dae9ae501574a543ee"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 546.311496][T18261] batman_adv: batadv0: The MTU of interface veth19 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 546.346138][T18261] batman_adv: batadv0: Not using interface veth19 (retrying later): interface not active 18:08:15 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 18:08:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1d, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) 18:08:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a2860923298c84af81c58f8801b3df02b7090ccc23a19ab419a71027defca4acc6257f4fc9687b3383b42b9739886450c9e9d68a9df47d522cc663e0d00b3420d89d66d77830c5031b67815b3c383330bc726aef70d782c81bad4ba6558fe759ae76d4cdbc04a33701ba95679db646bb1f74f84235931e36632abb6eb1a1d268655c8a6d376469ffb5e3a61b253fd9172496080717954a75813c6c133046064a3d8dac5ee06f2a0d013346f26d1f9614fd9ff6078f3d9dae9ae501574a543ee"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 546.460035][T18268] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 546.516655][T18268] batman_adv: batadv0: Adding interface: veth9 [ 546.526432][T18268] batman_adv: batadv0: The MTU of interface veth9 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 546.556316][T18268] batman_adv: batadv0: Not using interface veth9 (retrying later): interface not active [ 546.567293][T18274] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 546.648745][T18274] batman_adv: batadv0: Adding interface: veth21 [ 546.656674][T18274] batman_adv: batadv0: The MTU of interface veth21 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 546.683010][T18274] batman_adv: batadv0: Not using interface veth21 (retrying later): interface not active 18:08:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000500)=""/175, 0x5d) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/124, 0x7c) 18:08:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 18:08:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1d, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) 18:08:16 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a2860923298c84af81c58f8801b3df02b7090ccc23a19ab419a71027defca4acc6257f4fc9687b3383b42b9739886450c9e9d68a9df47d522cc663e0d00b3420d89d66d77830c5031b67815b3c383330bc726aef70d782c81bad4ba6558fe759ae76d4cdbc04a33701ba95679db646bb1f74f84235931e36632abb6eb1a1d268655c8a6d376469ffb5e3a61b253fd9172496080717954a75813c6c133046064a3d8dac5ee06f2a0d013346f26d1f9614fd9ff6078f3d9dae9ae501574a543ee"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 547.067071][T18281] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 547.144963][T18281] batman_adv: batadv0: Adding interface: veth23 [ 547.151748][T18281] batman_adv: batadv0: The MTU of interface veth23 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.165106][T18284] 9pnet_virtio: no channels available for device syz 18:08:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 18:08:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000500)=""/175, 0x5d) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/124, 0x7c) 18:08:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1d, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) [ 547.203153][T18281] batman_adv: batadv0: Not using interface veth23 (retrying later): interface not active 18:08:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000001760000000000000000000000000800000000000000000004000000b8030000a00100000000000000000000d0000000e8020000e8020000e8020000e8020000e8020000e802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000008001018532010108000400070001000600e1ff0100090000027c00010002000300a20007002800686c000000000000000000000000000000000000000000000000000000000303000000000000300053455400000000000000000000000000000000000000000000000000000202001f7f000000d607000000060200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 547.288752][T18284] 9pnet_virtio: no channels available for device syz 18:08:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r2, 0x1, 0x1d, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) 18:08:16 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) [ 547.869816][T18298] syz-executor.0 (18298) used greatest stack depth: 9944 bytes left 18:08:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000500)=""/175, 0x5d) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/124, 0x7c) 18:08:17 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 18:08:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000001760000000000000000000000000800000000000000000004000000b8030000a00100000000000000000000d0000000e8020000e8020000e8020000e8020000e8020000e802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000008001018532010108000400070001000600e1ff0100090000027c00010002000300a20007002800686c000000000000000000000000000000000000000000000000000000000303000000000000300053455400000000000000000000000000000000000000000000000000000202001f7f000000d607000000060200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:08:17 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:17 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 548.063014][ T9244] tipc: TX() has been purged, node left! [ 548.150930][T18309] 9pnet_virtio: no channels available for device syz 18:08:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000500)=""/175, 0x5d) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/124, 0x7c) 18:08:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000001760000000000000000000000000800000000000000000004000000b8030000a00100000000000000000000d0000000e8020000e8020000e8020000e8020000e8020000e802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000008001018532010108000400070001000600e1ff0100090000027c00010002000300a20007002800686c000000000000000000000000000000000000000000000000000000000303000000000000300053455400000000000000000000000000000000000000000000000000000202001f7f000000d607000000060200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:08:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000001760000000000000000000000000800000000000000000004000000b8030000a00100000000000000000000d0000000e8020000e8020000e8020000e8020000e8020000e802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000008001018532010108000400070001000600e1ff0100090000027c00010002000300a20007002800686c000000000000000000000000000000000000000000000000000000000303000000000000300053455400000000000000000000000000000000000000000000000000000202001f7f000000d607000000060200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:08:17 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 548.598665][T18325] FS-Cache: Duplicate cookie detected [ 548.604458][T18325] FS-Cache: O-cookie c=00000000093a8e47 [p=0000000012a2c3e5 fl=222 nc=0 na=1] [ 548.613543][T18325] FS-Cache: O-cookie d=00000000d3571b9d n=00000000c5445708 [ 548.621049][T18325] FS-Cache: O-key=[10] '0200020000807f000008' [ 548.629180][T18325] FS-Cache: N-cookie c=00000000fd9bc8a3 [p=0000000012a2c3e5 fl=2 nc=0 na=1] [ 548.638069][T18325] FS-Cache: N-cookie d=00000000d3571b9d n=000000003247114b [ 548.645477][T18325] FS-Cache: N-key=[10] '0200020000807f000008' 18:08:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000001760000000000000000000000000800000000000000000004000000b8030000a00100000000000000000000d0000000e8020000e8020000e8020000e8020000e8020000e802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000008001018532010108000400070001000600e1ff0100090000027c00010002000300a20007002800686c000000000000000000000000000000000000000000000000000000000303000000000000300053455400000000000000000000000000000000000000000000000000000202001f7f000000d607000000060200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 548.830510][T18312] syz-executor.0 (18312) used greatest stack depth: 9896 bytes left 18:08:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000001760000000000000000000000000800000000000000000004000000b8030000a00100000000000000000000d0000000e8020000e8020000e8020000e8020000e8020000e802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000008001018532010108000400070001000600e1ff0100090000027c00010002000300a20007002800686c000000000000000000000000000000000000000000000000000000000303000000000000300053455400000000000000000000000000000000000000000000000000000202001f7f000000d607000000060200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:08:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000001760000000000000000000000000800000000000000000004000000b8030000a00100000000000000000000d0000000e8020000e8020000e8020000e8020000e8020000e802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000008001018532010108000400070001000600e1ff0100090000027c00010002000300a20007002800686c000000000000000000000000000000000000000000000000000000000303000000000000300053455400000000000000000000000000000000000000000000000000000202001f7f000000d607000000060200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:08:18 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 549.490557][T18331] 9pnet_virtio: no channels available for device syz [ 549.513700][T18333] FS-Cache: Duplicate cookie detected [ 549.519231][T18333] FS-Cache: O-cookie c=00000000093a8e47 [p=0000000012a2c3e5 fl=222 nc=0 na=1] [ 549.528217][T18333] FS-Cache: O-cookie d=00000000d3571b9d n=00000000c5445708 [ 549.535524][T18333] FS-Cache: O-key=[10] '0200020000807f000008' [ 549.541880][T18333] FS-Cache: N-cookie c=000000009ddaea45 [p=0000000012a2c3e5 fl=2 nc=0 na=1] [ 549.551798][T18333] FS-Cache: N-cookie d=00000000d3571b9d n=00000000716ec19f [ 549.559313][T18333] FS-Cache: N-key=[10] '0200020000807f000008' 18:08:18 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 549.761893][T18336] FS-Cache: Duplicate cookie detected [ 549.767510][T18336] FS-Cache: O-cookie c=00000000093a8e47 [p=0000000012a2c3e5 fl=222 nc=0 na=1] [ 549.776622][T18336] FS-Cache: O-cookie d=00000000d3571b9d n=00000000c5445708 [ 549.784157][T18336] FS-Cache: O-key=[10] '0200020000807f000008' [ 549.790471][T18336] FS-Cache: N-cookie c=00000000fd9bc8a3 [p=0000000012a2c3e5 fl=2 nc=0 na=1] [ 549.799592][T18336] FS-Cache: N-cookie d=00000000d3571b9d n=00000000a8d39982 [ 549.807009][T18336] FS-Cache: N-key=[10] '0200020000807f000008' 18:08:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000001760000000000000000000000000800000000000000000004000000b8030000a00100000000000000000000d0000000e8020000e8020000e8020000e8020000e8020000e802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000008001018532010108000400070001000600e1ff0100090000027c00010002000300a20007002800686c000000000000000000000000000000000000000000000000000000000303000000000000300053455400000000000000000000000000000000000000000000000000000202001f7f000000d607000000060200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:08:19 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 550.489699][T18342] IPVS: ftp: loaded support on port[0] = 21 [ 550.537678][T18341] 9pnet_virtio: no channels available for device syz [ 551.140405][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 551.173700][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 551.182092][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 551.192979][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 551.203706][ T9244] batman_adv: batadv0: Removing interface: veth3 [ 551.213717][ T9244] batman_adv: batadv0: Removing interface: veth5 [ 551.224376][ T9244] batman_adv: batadv0: Removing interface: veth7 [ 551.231808][ T9244] batman_adv: batadv0: Removing interface: veth9 [ 551.239673][ T9244] device bridge_slave_1 left promiscuous mode [ 551.246148][ T9244] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.293680][ T9244] device bridge_slave_0 left promiscuous mode [ 551.299891][ T9244] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.350625][ T9244] device veth1_macvtap left promiscuous mode [ 551.356870][ T9244] device veth0_macvtap left promiscuous mode [ 551.363372][ T9244] device veth1_vlan left promiscuous mode [ 551.370337][ T9244] device veth0_vlan left promiscuous mode [ 552.503281][ T9244] device hsr_slave_0 left promiscuous mode [ 552.543148][ T9244] device hsr_slave_1 left promiscuous mode [ 552.595611][ T9244] team0 (unregistering): Port device team_slave_1 removed [ 552.606975][ T9244] team0 (unregistering): Port device team_slave_0 removed [ 552.617403][ T9244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 552.666990][ T9244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 552.756627][ T9244] bond0 (unregistering): Released all slaves [ 553.146747][T18342] chnl_net:caif_netlink_parms(): no params data found [ 553.205484][T18342] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.212598][T18342] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.221053][T18342] device bridge_slave_0 entered promiscuous mode [ 553.231418][T18342] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.239434][T18342] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.250314][T18342] device bridge_slave_1 entered promiscuous mode [ 553.276058][T18342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 553.290169][T18342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 553.313750][T18342] team0: Port device team_slave_0 added [ 553.321203][T18342] team0: Port device team_slave_1 added [ 553.341763][T18342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 553.354724][T18342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 553.383991][T18342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 553.398139][T18342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 553.406400][T18342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 553.436005][T18342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 553.507443][T18342] device hsr_slave_0 entered promiscuous mode [ 553.563427][T18342] device hsr_slave_1 entered promiscuous mode [ 553.659533][T18342] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.666635][T18342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 553.673994][T18342] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.681051][T18342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 553.719185][T18342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 553.736078][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 553.744862][T16733] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.752957][T16733] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.769523][T18342] 8021q: adding VLAN 0 to HW filter on device team0 [ 553.781051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 553.789818][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.796897][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 553.815838][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 553.824430][ T8031] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.831690][ T8031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 553.841704][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 553.851341][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 553.863055][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 553.875991][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 553.888098][T18342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 553.900217][T18342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 553.908711][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 553.943788][T18342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 553.951803][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 553.959814][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 554.044363][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 554.053854][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 554.062598][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 554.071025][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 554.079467][T18342] device veth0_vlan entered promiscuous mode [ 554.121248][T18342] device veth1_vlan entered promiscuous mode [ 554.140054][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 554.149180][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 554.188140][T18342] device veth0_macvtap entered promiscuous mode [ 554.197875][T18342] device veth1_macvtap entered promiscuous mode [ 554.210694][T18342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 554.221177][T18342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.231779][T18342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 554.242389][T18342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.252645][T18342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 554.263463][T18342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.273528][T18342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 554.284006][T18342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.293950][T18342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 554.304656][T18342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.315990][T18342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 554.348638][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 554.357250][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 554.365843][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 554.375129][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 554.385677][T18342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 554.396690][T18342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.406832][T18342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 554.417463][T18342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.427541][T18342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 554.438007][T18342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.448112][T18342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 554.458647][T18342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.468786][T18342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 554.479220][T18342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.491002][T18342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 554.499530][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 554.508683][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 554.794040][T18360] 9pnet_virtio: no channels available for device syz 18:08:24 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000001760000000000000000000000000800000000000000000004000000b8030000a00100000000000000000000d0000000e8020000e8020000e8020000e8020000e8020000e802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000008001018532010108000400070001000600e1ff0100090000027c00010002000300a20007002800686c000000000000000000000000000000000000000000000000000000000303000000000000300053455400000000000000000000000000000000000000000000000000000202001f7f000000d607000000060200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:08:24 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000001760000000000000000000000000800000000000000000004000000b8030000a00100000000000000000000d0000000e8020000e8020000e8020000e8020000e8020000e802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801480100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000000008001018532010108000400070001000600e1ff0100090000027c00010002000300a20007002800686c000000000000000000000000000000000000000000000000000000000303000000000000300053455400000000000000000000000000000000000000000000000000000202001f7f000000d607000000060200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:08:24 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 554.902945][ T9244] tipc: TX() has been purged, node left! 18:08:24 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 555.052985][ T9244] tipc: TX() has been purged, node left! [ 555.144553][T18383] FS-Cache: Duplicate cookie detected [ 555.150108][T18383] FS-Cache: O-cookie c=0000000072f11b1f [p=0000000012a2c3e5 fl=222 nc=0 na=1] [ 555.159237][T18383] FS-Cache: O-cookie d=00000000d3571b9d n=00000000041dc80b [ 555.166674][T18383] FS-Cache: O-key=[10] '0200020000807f000008' [ 555.173355][T18383] FS-Cache: N-cookie c=000000003cf8f070 [p=0000000012a2c3e5 fl=2 nc=0 na=1] [ 555.197721][T18383] FS-Cache: N-cookie d=00000000d3571b9d n=000000005a792a8c [ 555.205033][T18383] FS-Cache: N-key=[10] '0200020000807f000008' [ 555.392989][ T9244] tipc: TX() has been purged, node left! 18:08:25 executing program 3: setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) 18:08:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 18:08:25 executing program 3: setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) 18:08:25 executing program 3: setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) 18:08:25 executing program 3: setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) 18:08:25 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 557.049392][T18397] IPVS: ftp: loaded support on port[0] = 21 [ 557.733639][T18408] IPVS: ftp: loaded support on port[0] = 21 [ 557.739770][T18409] IPVS: ftp: loaded support on port[0] = 21 [ 557.869698][T18397] chnl_net:caif_netlink_parms(): no params data found [ 558.090368][T18397] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.097601][T18397] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.105811][T18397] device bridge_slave_0 entered promiscuous mode [ 558.117965][T18408] chnl_net:caif_netlink_parms(): no params data found [ 558.134603][T18397] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.141788][T18397] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.149860][T18397] device bridge_slave_1 entered promiscuous mode [ 558.323678][T18397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 558.341622][T18409] chnl_net:caif_netlink_parms(): no params data found [ 558.355421][T18397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 558.395819][T18408] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.403111][T18408] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.417209][T18408] device bridge_slave_0 entered promiscuous mode [ 558.428010][T18397] team0: Port device team_slave_0 added [ 558.436829][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 558.444599][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 558.452641][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 558.460170][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 558.468322][ T9244] device bridge_slave_1 left promiscuous mode [ 558.474723][ T9244] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.513436][ T9244] device bridge_slave_0 left promiscuous mode [ 558.519801][ T9244] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.576001][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 558.583638][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 558.591482][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 558.599028][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 558.607034][ T9244] device bridge_slave_1 left promiscuous mode [ 558.613428][ T9244] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.663601][ T9244] device bridge_slave_0 left promiscuous mode [ 558.670087][ T9244] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.727891][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 558.735404][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 558.743428][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 558.750892][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 558.758960][ T9244] device bridge_slave_1 left promiscuous mode [ 558.765329][ T9244] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.813456][ T9244] device bridge_slave_0 left promiscuous mode [ 558.819678][ T9244] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.890755][ T9244] device veth1_macvtap left promiscuous mode [ 558.896827][ T9244] device veth0_macvtap left promiscuous mode [ 558.902836][ T9244] device veth1_vlan left promiscuous mode [ 558.908802][ T9244] device veth0_vlan left promiscuous mode [ 558.914962][ T9244] device veth1_macvtap left promiscuous mode [ 558.921112][ T9244] device veth0_macvtap left promiscuous mode [ 558.927278][ T9244] device veth1_vlan left promiscuous mode [ 558.933268][ T9244] device veth0_vlan left promiscuous mode [ 558.939441][ T9244] device veth1_macvtap left promiscuous mode [ 558.946051][ T9244] device veth0_macvtap left promiscuous mode [ 558.952166][ T9244] device veth1_vlan left promiscuous mode [ 558.958039][ T9244] device veth0_vlan left promiscuous mode [ 562.243347][ T9244] device hsr_slave_0 left promiscuous mode [ 562.313052][ T9244] device hsr_slave_1 left promiscuous mode [ 562.374740][ T9244] team0 (unregistering): Port device team_slave_1 removed [ 562.386333][ T9244] team0 (unregistering): Port device team_slave_0 removed [ 562.397221][ T9244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 562.436934][ T9244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 562.506347][ T9244] bond0 (unregistering): Released all slaves [ 562.723250][ T9244] device hsr_slave_0 left promiscuous mode [ 562.763055][ T9244] device hsr_slave_1 left promiscuous mode [ 562.815469][ T9244] team0 (unregistering): Port device team_slave_1 removed [ 562.825785][ T9244] team0 (unregistering): Port device team_slave_0 removed [ 562.836779][ T9244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 562.877419][ T9244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 562.957511][ T9244] bond0 (unregistering): Released all slaves [ 563.513228][ T9244] device hsr_slave_0 left promiscuous mode [ 563.573046][ T9244] device hsr_slave_1 left promiscuous mode [ 563.638619][ T9244] team0 (unregistering): Port device team_slave_1 removed [ 563.649453][ T9244] team0 (unregistering): Port device team_slave_0 removed [ 563.660248][ T9244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 563.696373][ T9244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 563.756590][ T9244] bond0 (unregistering): Released all slaves [ 563.858967][T18408] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.869973][T18408] bridge0: port 2(bridge_slave_1) entered disabled state [ 563.878201][T18408] device bridge_slave_1 entered promiscuous mode [ 563.885968][T18397] team0: Port device team_slave_1 added [ 563.907414][T18397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 563.914560][T18397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.940751][T18397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 563.959925][T18409] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.967606][T18409] bridge0: port 1(bridge_slave_0) entered disabled state [ 563.976334][T18409] device bridge_slave_0 entered promiscuous mode [ 563.984086][T18397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 563.991061][T18397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 564.017184][T18397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 564.043327][T18409] bridge0: port 2(bridge_slave_1) entered blocking state [ 564.053105][T18409] bridge0: port 2(bridge_slave_1) entered disabled state [ 564.061023][T18409] device bridge_slave_1 entered promiscuous mode [ 564.069840][T18408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 564.084918][T18408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 564.135166][T18397] device hsr_slave_0 entered promiscuous mode [ 564.173412][T18397] device hsr_slave_1 entered promiscuous mode [ 564.236261][T18397] debugfs: Directory 'hsr0' with parent '/' already present! [ 564.258942][T18408] team0: Port device team_slave_0 added [ 564.265721][T18408] team0: Port device team_slave_1 added [ 564.287703][T18408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 564.294914][T18408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 564.321358][T18408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 564.339007][T18409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 564.348797][T18408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 564.356359][T18408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 564.382928][T18408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 564.408800][T18409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 564.475464][T18408] device hsr_slave_0 entered promiscuous mode [ 564.513384][T18408] device hsr_slave_1 entered promiscuous mode [ 564.553015][T18408] debugfs: Directory 'hsr0' with parent '/' already present! [ 564.567124][T18409] team0: Port device team_slave_0 added [ 564.576229][T18409] team0: Port device team_slave_1 added [ 564.601165][T18409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 564.608529][T18409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 564.635883][T18409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 564.649216][T18409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 564.656490][T18409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 564.683683][T18409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 564.775549][T18409] device hsr_slave_0 entered promiscuous mode [ 564.813760][T18409] device hsr_slave_1 entered promiscuous mode [ 564.853049][T18409] debugfs: Directory 'hsr0' with parent '/' already present! [ 565.053467][T18397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 565.087532][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 565.095683][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 565.109040][T18397] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.120001][T18408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 565.146862][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 565.156032][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 565.165361][T16732] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.172584][T16732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 565.202322][T18409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 565.213932][T18408] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.221131][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 565.230004][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 565.239319][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 565.248336][T16733] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.255416][T16733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 565.264157][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 565.274348][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 565.283853][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 565.292617][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 565.302025][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 565.310945][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 565.320538][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 565.329371][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 565.338306][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 565.346617][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 565.355187][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 565.373275][T18409] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.386151][T18397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 565.400980][T18397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 565.409789][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 565.418419][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 565.426840][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 565.436017][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 565.445066][T16731] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.452130][T16731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 565.460499][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 565.469301][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 565.515320][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 565.524533][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 565.533838][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 565.542265][T16733] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.549940][T16733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 565.560359][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 565.569666][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 565.579022][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 565.587751][T16733] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.594800][T16733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 565.602643][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 565.611730][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 565.620363][T16733] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.627419][T16733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 565.635857][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 565.645356][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 565.654675][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 565.663649][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 565.672763][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 565.680995][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 565.688726][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 565.698381][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 565.707194][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 565.715876][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 565.724921][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 565.734000][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 565.742740][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 565.754024][T18397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 565.764923][T18408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 565.777014][T18408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 565.785894][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 565.795266][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 565.804379][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 565.813407][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 565.822108][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 565.842120][T18409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 565.857424][T18409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 565.869570][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 565.878775][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 565.888293][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 565.897278][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 565.906414][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 565.915051][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 565.923746][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 565.931300][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 565.938879][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 565.966993][T18408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 565.984368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 565.991976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 566.024176][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 566.033488][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 566.044504][T18409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 566.061147][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 566.090020][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 566.099835][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 566.118627][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 566.128376][T18397] device veth0_vlan entered promiscuous mode [ 566.143133][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 566.152293][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 566.197053][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 566.214103][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 566.232308][T18408] device veth0_vlan entered promiscuous mode [ 566.244670][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 566.252751][T16733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 566.265072][T18408] device veth1_vlan entered promiscuous mode [ 566.273262][T18397] device veth1_vlan entered promiscuous mode [ 566.290229][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 566.298750][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 566.307431][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 566.316786][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 566.331458][T18409] device veth0_vlan entered promiscuous mode [ 566.346525][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 566.355243][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 566.363855][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 566.372487][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 566.382320][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 566.390997][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 566.413657][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 566.422576][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 566.434545][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 566.444054][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 566.454063][T18409] device veth1_vlan entered promiscuous mode [ 566.461559][T18408] device veth0_macvtap entered promiscuous mode [ 566.473746][T18397] device veth0_macvtap entered promiscuous mode [ 566.489459][T18408] device veth1_macvtap entered promiscuous mode [ 566.501265][T18397] device veth1_macvtap entered promiscuous mode [ 566.518294][T18409] device veth0_macvtap entered promiscuous mode [ 566.527107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 566.536051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 566.544898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 566.553416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 566.561649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 566.570018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 566.578406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 566.587031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 566.596843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 566.608542][T18409] device veth1_macvtap entered promiscuous mode [ 566.621509][T18408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 566.632290][T18408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.642522][T18408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 566.653916][T18408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.664427][T18408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 566.674969][T18408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.686588][T18408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 566.698450][T18397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 566.709448][T18397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.719615][T18397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 566.730308][T18397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.740188][T18397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 566.750889][T18397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.761263][T18397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 566.771838][T18397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.783547][T18397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 566.793115][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 566.801195][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 566.810597][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 566.819728][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 566.828836][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 566.839292][T18408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 566.850223][T18408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.860622][T18408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 566.871444][T18408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.881363][T18408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 566.892004][T18408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.902450][ T9244] tipc: TX() has been purged, node left! [ 566.903869][T18408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 566.917264][T18397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 566.930668][T18397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.940611][T18397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 566.951291][T18397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.961196][T18397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 566.971649][T18397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.981527][T18397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 566.992444][T18397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.003858][T18397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 567.015694][T18409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 567.026852][T18409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.036839][T18409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 567.047440][T18409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.057357][T18409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 567.067803][T18409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.077838][T18409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 567.088459][T18409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.098316][T18409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 567.108875][T18409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.120414][T18409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 567.127899][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 567.136962][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 567.145828][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 567.154885][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 567.163680][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 567.172570][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 567.264603][T18409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 567.275503][T18409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.288441][T18409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 567.296202][T18432] 9pnet_virtio: no channels available for device syz [ 567.299399][T18409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.319849][T18409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 567.330746][T18409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.344751][T18409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 567.357680][T18409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.369372][T18409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 567.384174][T18409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.398140][T18409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 567.438096][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 567.446973][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 567.593549][T18434] 9pnet_virtio: no channels available for device syz [ 567.742147][T18436] 9pnet_virtio: no channels available for device syz 18:08:36 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:36 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:36 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:08:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x37}], 0x18}], 0x146, 0x0) 18:08:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 18:08:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xe7a035cf4856fee5}, 0x14}}, 0x0) 18:08:37 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 18:08:37 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:37 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:37 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:37 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:37 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) [ 568.835646][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 568.873573][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 568.906971][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 568.933014][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 568.955416][ T9244] device bridge_slave_1 left promiscuous mode [ 568.961638][ T9244] bridge0: port 2(bridge_slave_1) entered disabled state [ 569.033586][ T9244] device bridge_slave_0 left promiscuous mode [ 569.039844][ T9244] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.076471][ T9244] device veth1_macvtap left promiscuous mode [ 569.082594][ T9244] device veth0_macvtap left promiscuous mode [ 569.088776][ T9244] device veth1_vlan left promiscuous mode [ 569.094749][ T9244] device veth0_vlan left promiscuous mode [ 570.343309][ T9244] device hsr_slave_0 left promiscuous mode [ 570.403049][ T9244] device hsr_slave_1 left promiscuous mode [ 570.475894][ T9244] team0 (unregistering): Port device team_slave_1 removed [ 570.487478][ T9244] team0 (unregistering): Port device team_slave_0 removed [ 570.498200][ T9244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 570.556514][ T9244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 570.638285][ T9244] bond0 (unregistering): Released all slaves [ 570.747538][T18469] IPVS: ftp: loaded support on port[0] = 21 [ 570.760637][T18471] IPVS: ftp: loaded support on port[0] = 21 [ 570.788548][T18474] IPVS: ftp: loaded support on port[0] = 21 [ 570.801903][T18475] IPVS: ftp: loaded support on port[0] = 21 [ 570.966081][T18469] chnl_net:caif_netlink_parms(): no params data found [ 571.099030][T18471] chnl_net:caif_netlink_parms(): no params data found [ 571.140832][T18469] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.166310][T18469] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.174767][T18469] device bridge_slave_0 entered promiscuous mode [ 571.184584][T18474] chnl_net:caif_netlink_parms(): no params data found [ 571.207639][T18469] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.215710][T18469] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.227046][T18469] device bridge_slave_1 entered promiscuous mode [ 571.236754][T18475] chnl_net:caif_netlink_parms(): no params data found [ 571.296281][T18471] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.307152][T18471] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.315707][T18471] device bridge_slave_0 entered promiscuous mode [ 571.328912][T18469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 571.350161][T18471] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.359659][T18471] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.370036][T18471] device bridge_slave_1 entered promiscuous mode [ 571.381336][T18469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 571.413000][T18474] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.430844][T18474] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.439239][T18474] device bridge_slave_0 entered promiscuous mode [ 571.452565][T18474] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.460169][T18474] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.468436][T18474] device bridge_slave_1 entered promiscuous mode [ 571.491294][T18471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 571.502372][T18471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 571.518329][T18469] team0: Port device team_slave_0 added [ 571.539297][T18469] team0: Port device team_slave_1 added [ 571.550713][T18475] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.558035][T18475] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.566005][T18475] device bridge_slave_0 entered promiscuous mode [ 571.573667][T18475] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.580823][T18475] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.589720][T18475] device bridge_slave_1 entered promiscuous mode [ 571.598916][T18474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 571.625552][T18471] team0: Port device team_slave_0 added [ 571.632844][T18474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 571.647680][T18469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 571.654762][T18469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 571.681795][T18469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 571.696240][T18471] team0: Port device team_slave_1 added [ 571.725337][T18475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 571.753385][T18469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 571.760584][T18469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 571.786697][T18469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 571.809732][T18475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 571.821322][T18474] team0: Port device team_slave_0 added [ 571.849090][T18474] team0: Port device team_slave_1 added [ 571.855268][T18471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 571.862247][T18471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 571.888629][T18471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 571.945602][T18469] device hsr_slave_0 entered promiscuous mode [ 571.993350][T18469] device hsr_slave_1 entered promiscuous mode [ 572.048689][T18471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 572.055814][T18471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 572.082335][T18471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 572.097769][T18475] team0: Port device team_slave_0 added [ 572.109605][T18475] team0: Port device team_slave_1 added [ 572.135167][T18474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 572.142165][T18474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 572.168518][T18474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 572.224399][ T9244] tipc: TX() has been purged, node left! [ 572.225813][T18471] device hsr_slave_0 entered promiscuous mode [ 572.236485][ T9244] tipc: TX() has been purged, node left! [ 572.242338][ T9244] tipc: TX() has been purged, node left! [ 572.283323][T18471] device hsr_slave_1 entered promiscuous mode [ 572.323091][T18471] debugfs: Directory 'hsr0' with parent '/' already present! [ 572.331080][T18474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 572.338278][T18474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 572.364448][T18474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 572.383503][T18475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 572.390713][T18475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 572.416824][T18475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 572.586048][T18475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 572.593374][T18475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 572.619759][T18475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 572.675024][T18474] device hsr_slave_0 entered promiscuous mode [ 572.723324][T18474] device hsr_slave_1 entered promiscuous mode [ 572.783355][T18474] debugfs: Directory 'hsr0' with parent '/' already present! [ 573.075078][T18475] device hsr_slave_0 entered promiscuous mode [ 573.123527][T18475] device hsr_slave_1 entered promiscuous mode [ 573.183048][T18475] debugfs: Directory 'hsr0' with parent '/' already present! [ 573.529481][T18469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 573.628827][T18471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 573.647639][T18474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 573.658795][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 573.667295][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 573.678354][T18469] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.767759][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 573.779758][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 573.787716][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 573.795834][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 573.819585][T18474] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.827862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 573.837479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 573.846102][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.853270][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 573.861478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 573.870725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 573.879182][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.886424][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 573.894627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 573.904147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 573.916162][T18471] 8021q: adding VLAN 0 to HW filter on device team0 [ 574.008752][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 574.029846][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 574.038718][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 574.051697][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 574.061386][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 574.070210][T16709] bridge0: port 1(bridge_slave_0) entered blocking state [ 574.077434][T16709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 574.085475][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 574.094615][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 574.103614][T16709] bridge0: port 2(bridge_slave_1) entered blocking state [ 574.110677][T16709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 574.118791][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 574.127664][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 574.136224][T16709] bridge0: port 1(bridge_slave_0) entered blocking state [ 574.143384][T16709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 574.152150][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 574.160752][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 574.168995][T16709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 574.193592][T18475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 574.201711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 574.211694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 574.220690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 574.230777][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 574.238107][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 574.246161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 574.255442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 574.264511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 574.290805][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 574.298643][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 574.307279][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 574.314962][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 574.323276][ T9244] device bridge_slave_1 left promiscuous mode [ 574.329570][ T9244] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.384056][ T9244] device bridge_slave_0 left promiscuous mode [ 574.390276][ T9244] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.426673][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 574.434465][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 574.442516][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 574.450388][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 574.458483][ T9244] device bridge_slave_1 left promiscuous mode [ 574.464995][ T9244] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.483871][ T9244] device bridge_slave_0 left promiscuous mode [ 574.490294][ T9244] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.547359][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 574.555155][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 574.563206][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 574.570835][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 574.579229][ T9244] device bridge_slave_1 left promiscuous mode [ 574.585480][ T9244] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.633471][ T9244] device bridge_slave_0 left promiscuous mode [ 574.639656][ T9244] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.701104][ T9244] device veth1_macvtap left promiscuous mode [ 574.707851][ T9244] device veth0_macvtap left promiscuous mode [ 574.714135][ T9244] device veth1_vlan left promiscuous mode [ 574.719941][ T9244] device veth0_vlan left promiscuous mode [ 574.726246][ T9244] device veth1_macvtap left promiscuous mode [ 574.732476][ T9244] device veth0_macvtap left promiscuous mode [ 574.738959][ T9244] device veth1_vlan left promiscuous mode [ 574.744818][ T9244] device veth0_vlan left promiscuous mode [ 574.751026][ T9244] device veth1_macvtap left promiscuous mode [ 574.757200][ T9244] device veth0_macvtap left promiscuous mode [ 574.763514][ T9244] device veth1_vlan left promiscuous mode [ 574.769386][ T9244] device veth0_vlan left promiscuous mode [ 577.943480][ T9244] device hsr_slave_0 left promiscuous mode [ 577.983201][ T9244] device hsr_slave_1 left promiscuous mode [ 578.035364][ T9244] team0 (unregistering): Port device team_slave_1 removed [ 578.046765][ T9244] team0 (unregistering): Port device team_slave_0 removed [ 578.057247][ T9244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 578.109728][ T9244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 578.188395][ T9244] bond0 (unregistering): Released all slaves [ 578.383514][ T9244] device hsr_slave_0 left promiscuous mode [ 578.443084][ T9244] device hsr_slave_1 left promiscuous mode [ 578.489513][ T9244] team0 (unregistering): Port device team_slave_1 removed [ 578.499588][ T9244] team0 (unregistering): Port device team_slave_0 removed [ 578.510525][ T9244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 578.566827][ T9244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 578.647073][ T9244] bond0 (unregistering): Released all slaves [ 578.833264][ T9244] device hsr_slave_0 left promiscuous mode [ 578.873162][ T9244] device hsr_slave_1 left promiscuous mode [ 578.935532][ T9244] team0 (unregistering): Port device team_slave_1 removed [ 578.946222][ T9244] team0 (unregistering): Port device team_slave_0 removed [ 578.957011][ T9244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 579.046549][ T9244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 579.105838][ T9244] bond0 (unregistering): Released all slaves [ 579.205597][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 579.214672][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 579.223752][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 579.232257][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 579.241003][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 579.249883][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 579.258805][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 579.267290][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 579.275922][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 579.284512][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 579.293090][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 579.305673][T18471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 579.321293][T18471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 579.331497][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 579.340435][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 579.354764][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 579.363481][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 579.371848][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 579.380685][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 579.390695][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 579.399070][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 579.407570][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 579.424374][T18469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 579.444401][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 579.457020][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 579.471147][T18474] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 579.482216][T18474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 579.497826][T18475] 8021q: adding VLAN 0 to HW filter on device team0 [ 579.510767][T18471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 579.518761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 579.527962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 579.537332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 579.546144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 579.555321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 579.562936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 579.570848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 579.593565][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 579.602314][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 579.611045][ T8033] bridge0: port 1(bridge_slave_0) entered blocking state [ 579.618220][ T8033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 579.626859][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 579.635847][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 579.644376][ T8033] bridge0: port 2(bridge_slave_1) entered blocking state [ 579.651412][ T8033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 579.659769][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 579.669134][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 579.678162][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 579.687225][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 579.696492][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 579.704551][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 579.718417][T18474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 579.732626][T18475] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 579.743778][T18475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 579.763733][T18469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 579.770989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 579.784428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 579.792059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 579.801004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 579.809827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 579.818258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 579.827225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 579.835737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 579.844420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 579.852023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 579.859614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 579.877048][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 579.889042][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 579.901782][T18475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 580.007579][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 580.016964][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 580.106064][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 580.123130][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 580.156167][T18474] device veth0_vlan entered promiscuous mode [ 580.173105][T18471] device veth0_vlan entered promiscuous mode [ 580.188870][T18469] device veth0_vlan entered promiscuous mode [ 580.196332][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 580.209459][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 580.218345][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 580.230806][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 580.240201][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 580.251902][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 580.260983][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 580.273401][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 580.282322][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 580.294622][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 580.310692][T18474] device veth1_vlan entered promiscuous mode [ 580.329764][T18471] device veth1_vlan entered promiscuous mode [ 580.342148][T18469] device veth1_vlan entered promiscuous mode [ 580.352225][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 580.362419][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 580.373412][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 580.382152][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 580.390522][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 580.398567][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 580.407385][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 580.415748][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 580.423896][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 580.436439][T18475] device veth0_vlan entered promiscuous mode [ 580.473442][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 580.482161][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 580.491649][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 580.501042][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 580.509932][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 580.519138][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 580.531881][T18475] device veth1_vlan entered promiscuous mode [ 580.539743][T18474] device veth0_macvtap entered promiscuous mode [ 580.564290][T18471] device veth0_macvtap entered promiscuous mode [ 580.571553][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 580.579887][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 580.590443][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 580.599581][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 580.608834][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 580.628322][T18469] device veth0_macvtap entered promiscuous mode [ 580.638375][T18469] device veth1_macvtap entered promiscuous mode [ 580.650055][T18471] device veth1_macvtap entered promiscuous mode [ 580.659555][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 580.683787][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 580.692018][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 580.703859][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 580.712726][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 580.722090][T18474] device veth1_macvtap entered promiscuous mode [ 580.742142][T18471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 580.753474][T18471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.763904][T18471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 580.774812][T18471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.786420][T18471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 580.794442][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 580.802753][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 580.811606][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 580.820661][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 580.837317][T18475] device veth0_macvtap entered promiscuous mode [ 580.852256][T18474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 580.864049][T18474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.873985][T18474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 580.884893][T18474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.894904][T18474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 580.905583][T18474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.917089][T18474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 580.925955][T18471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 580.936929][T18471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.946929][T18471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 580.957967][T18471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.969165][T18471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 580.977369][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 580.988643][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.998642][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 581.009484][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.020515][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 581.031190][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.041149][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 581.052177][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.063558][T18469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 581.071203][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 581.080086][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 581.089300][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 581.098291][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 581.107275][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 581.116241][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 581.125428][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 581.134374][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 581.144796][T18475] device veth1_macvtap entered promiscuous mode [ 581.153711][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 581.162154][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 581.182195][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.198279][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.208880][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.220271][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.230518][T18469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.240968][T18469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.264865][T18469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 581.285290][T18475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 581.297958][T18475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.309265][T18475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 581.320237][T18475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.330560][T18475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 581.341190][T18475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.351323][T18475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 581.361870][T18475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.372169][T18475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 581.383021][T18475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.394253][T18475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 581.402155][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 581.411212][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 581.420807][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 581.433423][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 581.459717][T18474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.477751][T18474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.501732][T18474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.522996][T18474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.542840][T18507] 9pnet_virtio: no channels available for device syz [ 581.551479][T18474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.564671][T18474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.574692][T18474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.586011][T18474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:08:50 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:50 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) [ 581.607118][T18474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 581.623956][T18475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:08:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xe7a035cf4856fee5}, 0x14}}, 0x0) 18:08:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xe7a035cf4856fee5}, 0x14}}, 0x0) [ 581.656841][T18475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.683020][T18475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.709468][T18475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.722658][T18475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.736764][T18475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.767075][T18475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.786240][T18475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:08:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xe7a035cf4856fee5}, 0x14}}, 0x0) [ 581.807473][T18475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 581.834643][T18475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.869094][T18475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 581.893407][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 581.902231][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:08:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xe7a035cf4856fee5}, 0x14}}, 0x0) [ 581.955369][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 581.976030][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:08:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xe7a035cf4856fee5}, 0x14}}, 0x0) 18:08:51 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:51 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:51 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:51 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xe7a035cf4856fee5}, 0x14}}, 0x0) 18:08:51 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:51 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) [ 582.638320][ T9244] tipc: TX() has been purged, node left! 18:08:52 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:52 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:52 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1000, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100005f7501e9565b442f58"], 0x15}}], 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast2, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x81, @loopback, 0x30}}, 0x76cb, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000ffc1c3df780f18cc18e06c9a1d3076f460bbc18e14c6afe2559a3d33f51403cc20310b831c54efcd9863a864a8a6e2265d543edb2857dec885d2fee3e772e998f622553654"], 0x18}}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x208040}, 0xc, &(0x7f0000001a80)={0x0}, 0x1, 0x0, 0x0, 0x200000c1}, 0x9841) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r8, 0x0) 18:08:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x6}) 18:08:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc}]}]}}, &(0x7f00000003c0)=""/219, 0x2e, 0xdb, 0x8}, 0x20) [ 583.491211][T18590] BPF:[1] FUNC_PROTO (anon) [ 583.517749][T18590] BPF:return=0 args=( [ 583.533078][T18590] BPF:vararg [ 583.536402][T18590] BPF:) 18:08:52 executing program 0: r0 = getpid() kcmp(r0, r0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 18:08:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x6}) [ 583.566329][T18590] BPF: [ 583.569197][T18590] BPF:Invalid arg#1 [ 583.603226][T18590] BPF: [ 583.603226][T18590] 18:08:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073798530000000000400048004000480080003400000000a1400048009000300000000000000000000000a00"/171], 0xb8}}, 0x0) 18:08:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc}]}]}}, &(0x7f00000003c0)=""/219, 0x2e, 0xdb, 0x8}, 0x20) [ 583.829993][T18611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 583.851225][T18611] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 583.861341][T18611] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 583.865346][T18612] BPF:[1] FUNC_PROTO (anon) [ 583.875395][T18612] BPF:return=0 args=( [ 583.879551][T18612] BPF:vararg [ 583.882815][T18612] BPF:) [ 583.886068][T18612] BPF: [ 583.888888][T18612] BPF:Invalid arg#1 [ 583.892762][T18612] BPF: [ 583.892762][T18612] [ 584.216092][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 584.224539][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 584.232443][ T9244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 584.239968][ T9244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 584.248076][ T9244] device bridge_slave_1 left promiscuous mode [ 584.254388][ T9244] bridge0: port 2(bridge_slave_1) entered disabled state [ 584.303856][ T9244] device bridge_slave_0 left promiscuous mode [ 584.310058][ T9244] bridge0: port 1(bridge_slave_0) entered disabled state [ 584.377290][ T9244] device veth1_macvtap left promiscuous mode [ 584.384204][ T9244] device veth0_macvtap left promiscuous mode [ 584.390412][ T9244] device veth1_vlan left promiscuous mode [ 584.396360][ T9244] device veth0_vlan left promiscuous mode [ 585.543347][ T9244] device hsr_slave_0 left promiscuous mode [ 585.583184][ T9244] device hsr_slave_1 left promiscuous mode [ 585.645979][ T9244] team0 (unregistering): Port device team_slave_1 removed [ 585.656497][ T9244] team0 (unregistering): Port device team_slave_0 removed [ 585.667311][ T9244] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 585.706874][ T9244] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 585.768119][ T9244] bond0 (unregistering): Released all slaves [ 585.921392][T18614] IPVS: ftp: loaded support on port[0] = 21 [ 585.977162][T18614] chnl_net:caif_netlink_parms(): no params data found [ 586.008185][T18614] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.016042][T18614] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.024535][T18614] device bridge_slave_0 entered promiscuous mode [ 586.032219][T18614] bridge0: port 2(bridge_slave_1) entered blocking state [ 586.039365][T18614] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.047452][T18614] device bridge_slave_1 entered promiscuous mode [ 586.065467][T18614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 586.076933][T18614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 586.095676][T18614] team0: Port device team_slave_0 added [ 586.154207][T18614] team0: Port device team_slave_1 added [ 586.170708][T18614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 586.178008][T18614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 586.204904][T18614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 586.219443][T18614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 586.228998][T18614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 586.259125][T18614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 586.339081][T18614] device hsr_slave_0 entered promiscuous mode [ 586.403407][T18614] device hsr_slave_1 entered promiscuous mode [ 586.509408][T18614] bridge0: port 2(bridge_slave_1) entered blocking state [ 586.516712][T18614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 586.524087][T18614] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.531263][T18614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 586.569680][T18614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 586.583110][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 586.591595][T16731] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.603936][T16731] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.622446][T18614] 8021q: adding VLAN 0 to HW filter on device team0 [ 586.646836][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 586.655731][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.662804][ T3602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 586.684711][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 586.693625][T16731] bridge0: port 2(bridge_slave_1) entered blocking state [ 586.700687][T16731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 586.710130][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 586.719791][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 586.728572][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 586.740162][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 586.751788][T18614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 586.764501][T18614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 586.772781][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 586.792484][T18614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 586.805362][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 586.820486][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 586.863858][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 586.883826][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 586.892602][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 586.901111][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 586.910884][T18614] device veth0_vlan entered promiscuous mode [ 586.922292][T18614] device veth1_vlan entered promiscuous mode [ 586.936139][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 586.944523][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 586.959346][T18614] device veth0_macvtap entered promiscuous mode [ 586.966977][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 586.976415][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 586.985925][T16732] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 586.997245][T18614] device veth1_macvtap entered promiscuous mode [ 587.010551][T18614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 587.021226][T18614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.031442][T18614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 587.042724][T18614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.052704][T18614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 587.063589][T18614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.073637][T18614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 587.084243][T18614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.094350][T18614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 587.105138][T18614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.116957][T18614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 587.124841][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 587.133557][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 587.142487][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 587.153299][T18614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 587.164350][T18614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.174763][T18614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 587.185689][T18614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.196081][T18614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 587.206533][T18614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.217199][T18614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 587.228062][T18614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.237973][T18614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 587.248560][T18614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.259760][T18614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 587.268199][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 587.277093][T16708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 587.371779][T18622] ================================================================== [ 587.379918][T18622] BUG: KCSAN: data-race in do_exit / mm_update_next_owner [ 587.387046][T18622] [ 587.389387][T18622] write to 0xffff88812a69a428 of 8 bytes by task 18623 on cpu 1: [ 587.397106][T18622] do_exit+0x475/0x18c0 [ 587.401265][T18622] do_group_exit+0xb4/0x1c0 [ 587.405786][T18622] get_signal+0x2a2/0x1320 [ 587.410208][T18622] do_signal+0x2f/0x6c0 [ 587.414365][T18622] exit_to_usermode_loop+0x250/0x2c0 [ 587.419656][T18622] do_syscall_64+0x384/0x3a0 [ 587.424266][T18622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 587.430247][T18622] [ 587.432585][T18622] read to 0xffff88812a69a428 of 8 bytes by task 18622 on cpu 0: [ 587.440222][T18622] mm_update_next_owner+0x448/0x5a0 [ 587.445437][T18622] do_exit+0x4a4/0x18c0 [ 587.449603][T18622] do_group_exit+0xb4/0x1c0 [ 587.454114][T18622] __x64_sys_exit_group+0x2e/0x30 [ 587.459144][T18622] do_syscall_64+0xcc/0x3a0 [ 587.463663][T18622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 587.469549][T18622] [ 587.471871][T18622] Reported by Kernel Concurrency Sanitizer on: [ 587.478033][T18622] CPU: 0 PID: 18622 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 587.487157][T18622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 587.497209][T18622] ================================================================== [ 587.505273][T18622] Kernel panic - not syncing: panic_on_warn set ... [ 587.511867][T18622] CPU: 0 PID: 18622 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 587.520532][T18622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 587.530709][T18622] Call Trace: [ 587.534025][T18622] dump_stack+0x11d/0x181 [ 587.538569][T18622] panic+0x210/0x640 [ 587.542658][T18622] ? vprintk_func+0x8d/0x140 [ 587.547256][T18622] kcsan_report.cold+0xc/0xd [ 587.551860][T18622] kcsan_setup_watchpoint+0x3fe/0x460 [ 587.557356][T18622] __tsan_read8+0xc6/0x100 [ 587.561784][T18622] mm_update_next_owner+0x448/0x5a0 [ 587.567017][T18622] do_exit+0x4a4/0x18c0 [ 587.571174][T18622] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 587.577077][T18622] ? zap_other_threads+0x114/0x140 [ 587.582197][T18622] do_group_exit+0xb4/0x1c0 [ 587.586713][T18622] __x64_sys_exit_group+0x2e/0x30 [ 587.591753][T18622] do_syscall_64+0xcc/0x3a0 [ 587.596263][T18622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 587.602360][T18622] RIP: 0033:0x45b349 [ 587.606262][T18622] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 587.625954][T18622] RSP: 002b:00007ffce4b1bd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 587.634550][T18622] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045b349 [ 587.642537][T18622] RDX: 0000000000414ee1 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 587.650594][T18622] RBP: 0000000000000000 R08: 0000000063b54b83 R09: 00007ffce4b1bdf0 [ 587.658591][T18622] R10: ffffffff810071b7 R11: 0000000000000246 R12: 0000000000000000 [ 587.666564][T18622] R13: 00007ffce4b1bdf0 R14: 0000000000000000 R15: 00007ffce4b1be00 [ 587.674561][T18622] ? do_syscall_64+0x257/0x3a0 [ 588.786076][T18622] Shutting down cpus with NMI [ 588.792470][T18622] Kernel Offset: disabled [ 588.796820][T18622] Rebooting in 86400 seconds..