[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. 2021/02/08 11:05:31 fuzzer started 2021/02/08 11:05:31 dialing manager at 10.128.0.163:44461 2021/02/08 11:05:31 checking machine... 2021/02/08 11:05:31 checking revisions... 2021/02/08 11:05:31 testing simple program... syzkaller login: [ 29.312615][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 29.381533][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 29.417238][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.424293][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.431635][ T8411] device bridge_slave_0 entered promiscuous mode [ 29.438894][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.446017][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.453417][ T8411] device bridge_slave_1 entered promiscuous mode [ 29.468011][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.478078][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.493755][ T8411] team0: Port device team_slave_0 added [ 29.500513][ T8411] team0: Port device team_slave_1 added [ 29.512819][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.519757][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.545823][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.557336][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.564282][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.590186][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.610260][ T8411] device hsr_slave_0 entered promiscuous mode [ 29.616718][ T8411] device hsr_slave_1 entered promiscuous mode [ 29.660964][ T8411] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.668978][ T8411] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.677556][ T8411] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.686405][ T8411] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.702881][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.709892][ T8411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.717265][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.724351][ T8411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.753109][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.763857][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.772290][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.779568][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.788003][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 29.798065][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.807884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.815994][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.823034][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.842001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.850476][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.857519][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.866221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 29.874877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 29.883839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 29.893220][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.904243][ T8411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.915024][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 29.923202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.941707][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.949041][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 29.956963][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 29.973171][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.989106][ T8411] device veth0_vlan entered promiscuous mode [ 29.996023][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.004605][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.012379][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.023532][ T8411] device veth1_vlan entered promiscuous mode [ 30.040856][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 30.049122][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 30.057629][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.067928][ T8411] device veth0_macvtap entered promiscuous mode [ 30.076534][ T8411] device veth1_macvtap entered promiscuous mode [ 30.091008][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.098631][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.107423][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 30.117903][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.125430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.135757][ T8411] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.144687][ T8411] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.153694][ T8411] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.162550][ T8411] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.206583][ T253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 30.215858][ T253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 30.224609][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 30.238931][ T253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 30.248446][ T253] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 30.256684][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 2021/02/08 11:05:34 building call list... [ 30.407775][ T253] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.505807][ T253] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.555637][ T253] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.617462][ T253] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program [ 31.565449][ T253] device hsr_slave_0 left promiscuous mode [ 31.578581][ T253] device hsr_slave_1 left promiscuous mode [ 31.585879][ T253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.593747][ T253] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 31.602223][ T253] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.609656][ T253] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 31.618111][ T253] device bridge_slave_1 left promiscuous mode [ 31.625014][ T253] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.633093][ T253] device bridge_slave_0 left promiscuous mode [ 31.639238][ T253] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.649132][ T253] device veth1_macvtap left promiscuous mode [ 31.655562][ T253] device veth0_macvtap left promiscuous mode [ 31.662212][ T253] device veth1_vlan left promiscuous mode [ 31.667944][ T253] device veth0_vlan left promiscuous mode [ 32.399788][ T253] team0 (unregistering): Port device team_slave_1 removed [ 32.409165][ T253] team0 (unregistering): Port device team_slave_0 removed [ 32.418972][ T253] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.429877][ T253] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.455048][ T253] bond0 (unregistering): Released all slaves [ 33.137384][ T8401] can: request_module (can-proto-0) failed. [ 33.146703][ T8401] can: request_module (can-proto-0) failed. [ 33.156027][ T8401] can: request_module (can-proto-0) failed. 2021/02/08 11:05:45 syscalls: 3470 2021/02/08 11:05:45 code coverage: enabled 2021/02/08 11:05:45 comparison tracing: enabled 2021/02/08 11:05:45 extra coverage: enabled 2021/02/08 11:05:45 setuid sandbox: enabled 2021/02/08 11:05:45 namespace sandbox: enabled 2021/02/08 11:05:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/08 11:05:45 fault injection: enabled 2021/02/08 11:05:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/08 11:05:45 net packet injection: enabled 2021/02/08 11:05:45 net device setup: enabled 2021/02/08 11:05:45 concurrency sanitizer: enabled 2021/02/08 11:05:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/08 11:05:45 USB emulation: enabled 2021/02/08 11:05:45 hci packet injection: enabled 2021/02/08 11:05:45 wifi device emulation: enabled 2021/02/08 11:05:45 fetching corpus: 0, signal 0/0 (executing program) 2021/02/08 11:05:45 fetching corpus: 0, signal 0/0 (executing program) 2021/02/08 11:05:46 starting 6 fuzzer processes 11:05:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:05:46 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:05:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:47 executing program 3: unshare(0x20020400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0xff) 11:05:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:47 executing program 5: unshare(0x4a000200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x4c000200) [ 43.868380][ T8761] IPVS: ftp: loaded support on port[0] = 21 [ 43.943062][ T8761] chnl_net:caif_netlink_parms(): no params data found [ 43.970041][ T8761] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.977279][ T8761] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.985068][ T8761] device bridge_slave_0 entered promiscuous mode [ 43.992957][ T8761] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.000057][ T8761] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.007447][ T8761] device bridge_slave_1 entered promiscuous mode [ 44.021216][ T8761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.031776][ T8761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.047814][ T8761] team0: Port device team_slave_0 added [ 44.054954][ T8761] team0: Port device team_slave_1 added [ 44.067090][ T8761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.074099][ T8761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.105975][ T8761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.118266][ T8761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.125198][ T8761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.151280][ T8761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.176007][ T8763] IPVS: ftp: loaded support on port[0] = 21 [ 44.201061][ T8761] device hsr_slave_0 entered promiscuous mode [ 44.201114][ T8765] IPVS: ftp: loaded support on port[0] = 21 [ 44.214495][ T8761] device hsr_slave_1 entered promiscuous mode [ 44.327792][ T8761] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.334873][ T8761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.342165][ T8761] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.349243][ T8761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.384603][ T8767] IPVS: ftp: loaded support on port[0] = 21 [ 44.386944][ T8763] chnl_net:caif_netlink_parms(): no params data found [ 44.418217][ T8765] chnl_net:caif_netlink_parms(): no params data found [ 44.491041][ T8767] chnl_net:caif_netlink_parms(): no params data found [ 44.535995][ T8769] IPVS: ftp: loaded support on port[0] = 21 [ 44.557229][ T8763] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.564425][ T8763] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.572348][ T8763] device bridge_slave_0 entered promiscuous mode [ 44.580403][ T8763] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.587423][ T8763] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.595381][ T8763] device bridge_slave_1 entered promiscuous mode [ 44.625114][ T8765] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.633314][ T8765] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.646763][ T8765] device bridge_slave_0 entered promiscuous mode [ 44.658105][ T8761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.667070][ T8763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.704397][ T8765] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.711927][ T8765] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.719547][ T8765] device bridge_slave_1 entered promiscuous mode [ 44.726928][ T8763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.736138][ T8767] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.743254][ T8767] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.751049][ T8767] device bridge_slave_0 entered promiscuous mode [ 44.762194][ T8771] IPVS: ftp: loaded support on port[0] = 21 [ 44.765561][ T8761] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.787384][ T8765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.796657][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.804506][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.812396][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.820589][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 44.830439][ T8767] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.837456][ T8767] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.845003][ T8767] device bridge_slave_1 entered promiscuous mode [ 44.867453][ T8763] team0: Port device team_slave_0 added [ 44.875021][ T8765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.884910][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.893229][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.900299][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.909411][ T8767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.921966][ T8767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.937413][ T8763] team0: Port device team_slave_1 added [ 44.964018][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.972253][ T3193] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.979311][ T3193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.992256][ T8763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.999656][ T8763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.025788][ T8763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.037076][ T8765] team0: Port device team_slave_0 added [ 45.044597][ T8765] team0: Port device team_slave_1 added [ 45.051987][ T8767] team0: Port device team_slave_0 added [ 45.071232][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.079920][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.088735][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.097065][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.105357][ T8763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.112320][ T8763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.138569][ T8763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.157615][ T8767] team0: Port device team_slave_1 added [ 45.175399][ T8767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.186356][ T8767] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.212649][ T8767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.226861][ T8767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.234191][ T8767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.260319][ T8767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.277973][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.286352][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.296004][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.304099][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.318191][ T8765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.325124][ T8765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.351986][ T8765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.363967][ T8765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.371115][ T8765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.397201][ T8765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.417749][ T8769] chnl_net:caif_netlink_parms(): no params data found [ 45.431699][ T8767] device hsr_slave_0 entered promiscuous mode [ 45.438119][ T8767] device hsr_slave_1 entered promiscuous mode [ 45.444650][ T8767] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.452654][ T8767] Cannot create hsr debugfs directory [ 45.461176][ T8763] device hsr_slave_0 entered promiscuous mode [ 45.467588][ T8763] device hsr_slave_1 entered promiscuous mode [ 45.474638][ T8763] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.482353][ T8763] Cannot create hsr debugfs directory [ 45.495340][ T8761] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.507428][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.516224][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.524591][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.545240][ T8765] device hsr_slave_0 entered promiscuous mode [ 45.552330][ T8765] device hsr_slave_1 entered promiscuous mode [ 45.559028][ T8765] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.566562][ T8765] Cannot create hsr debugfs directory [ 45.640809][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.648187][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.676142][ T8761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.683624][ T8771] chnl_net:caif_netlink_parms(): no params data found [ 45.711090][ T8769] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.718180][ T8769] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.725585][ T8769] device bridge_slave_0 entered promiscuous mode [ 45.755207][ T8769] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.762309][ T8769] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.770801][ T8769] device bridge_slave_1 entered promiscuous mode [ 45.779798][ T8767] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.789925][ T8763] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.803746][ T8763] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.815602][ T8767] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.824476][ T8767] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.837281][ T8763] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.855763][ T8771] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.863576][ T8771] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.871558][ T8771] device bridge_slave_0 entered promiscuous mode [ 45.878547][ T8767] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.895604][ T8763] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.915726][ T8769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.924868][ T8631] Bluetooth: hci0: command 0x0409 tx timeout [ 45.925255][ T8771] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.938000][ T8771] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.945394][ T8771] device bridge_slave_1 entered promiscuous mode [ 45.960052][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.968448][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.977794][ T8769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.996029][ T8769] team0: Port device team_slave_0 added [ 46.003157][ T8771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.016354][ T8771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.025430][ T8765] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.034437][ T8769] team0: Port device team_slave_1 added [ 46.048162][ T8769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.055094][ T8769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.081784][ T8769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.096219][ T8769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.103661][ T8769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.129981][ T8769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.141057][ T8765] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.149805][ T8765] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.157690][ T3868] Bluetooth: hci1: command 0x0409 tx timeout [ 46.181023][ T8765] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.198848][ T8771] team0: Port device team_slave_0 added [ 46.212824][ T8769] device hsr_slave_0 entered promiscuous mode [ 46.219500][ T8769] device hsr_slave_1 entered promiscuous mode [ 46.225807][ T8769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.233406][ T8769] Cannot create hsr debugfs directory [ 46.239578][ T3868] Bluetooth: hci2: command 0x0409 tx timeout [ 46.240133][ T8761] device veth0_vlan entered promiscuous mode [ 46.254386][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.262569][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.279787][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.288967][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.297434][ T8771] team0: Port device team_slave_1 added [ 46.333211][ T8771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.340250][ T8771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.366538][ T8771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.379061][ T8767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.386149][ T8771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.393120][ T8771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.419189][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 46.420582][ T8771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.448843][ T8771] device hsr_slave_0 entered promiscuous mode [ 46.455323][ T8771] device hsr_slave_1 entered promiscuous mode [ 46.462006][ T8771] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.470022][ T8771] Cannot create hsr debugfs directory [ 46.484369][ T8761] device veth1_vlan entered promiscuous mode [ 46.516504][ T8767] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.548443][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.556167][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.564462][ T3193] Bluetooth: hci4: command 0x0409 tx timeout [ 46.571085][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.578995][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.586431][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.595109][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.608998][ T8769] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 46.628679][ T8765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.638164][ T8761] device veth0_macvtap entered promiscuous mode [ 46.651905][ T8765] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.659565][ T8761] device veth1_macvtap entered promiscuous mode [ 46.678279][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.686102][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.694429][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.703040][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.711432][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.717562][ T3868] Bluetooth: hci5: command 0x0409 tx timeout [ 46.718566][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.732516][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.740903][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.749276][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.756354][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.764188][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.771926][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.779525][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.788249][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.796785][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.805210][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.813658][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.821978][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.830463][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.838812][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.846913][ T8769] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 46.856416][ T8769] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 46.875666][ T8763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.888694][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.896486][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.905697][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.914246][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.922762][ T3193] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.930569][ T3193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.938342][ T8769] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 46.948326][ T8761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.964191][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.972058][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.981895][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.990488][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.000446][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.008827][ T8630] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.015845][ T8630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.023782][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.031930][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.045096][ T8771] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 47.054897][ T8767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.064908][ T8761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.073867][ T8763] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.082033][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.089696][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.097286][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.105734][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.114206][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.123159][ T8771] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 47.147723][ T8771] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 47.156258][ T8771] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 47.174454][ T8765] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.185213][ T8765] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.196464][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.205306][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.213925][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.222328][ T3868] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.229371][ T3868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.237024][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.245285][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.253871][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.262174][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.270571][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.278977][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.287103][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.295387][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.327843][ T8767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.340162][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.348827][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.356654][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.364663][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.373234][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.381818][ T8631] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.388863][ T8631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.396436][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.403865][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.411373][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.419877][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.475895][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.491296][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.498660][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.507484][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.515899][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.524659][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.533046][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.541270][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.549417][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.556845][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.564204][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.572534][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.580728][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.588744][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.597160][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.605726][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.618554][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.635656][ T8767] device veth0_vlan entered promiscuous mode [ 47.642890][ T8765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.657223][ T8769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.668338][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.676414][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.689933][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.697684][ T8769] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.709029][ T8767] device veth1_vlan entered promiscuous mode [ 47.728687][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.736423][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.743646][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.751390][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.759268][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.767061][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.774944][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.782725][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.790470][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.798051][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.808558][ T8763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.819738][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.828240][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.836461][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.843513][ T8709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.851528][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.860230][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.868581][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.875703][ T8709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.883829][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.892598][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.902566][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.910612][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.919211][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.956004][ T8767] device veth0_macvtap entered promiscuous mode [ 47.970223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.982588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.998370][ C0] hrtimer: interrupt took 49150 ns [ 48.018816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.048065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.056627][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.066140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.076849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.093450][ T8765] device veth0_vlan entered promiscuous mode [ 48.099756][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 48.114972][ T8769] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.127883][ T8769] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.142727][ T8767] device veth1_macvtap entered promiscuous mode [ 48.154671][ T8771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.168201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.176056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.185202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.193871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.203367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 11:05:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 48.212417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.221192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.230149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.246094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.254282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.262403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.275255][ T8765] device veth1_vlan entered promiscuous mode [ 48.282154][ T3868] Bluetooth: hci1: command 0x041b tx timeout [ 48.295544][ T8767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.307962][ T8767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.317522][ T8631] Bluetooth: hci2: command 0x041b tx timeout [ 48.321419][ T8767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.338463][ T8763] device veth0_vlan entered promiscuous mode [ 48.347443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.355026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.363778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.372081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.379874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.388018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.395802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.405255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.415431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.423849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.437158][ T8769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.447503][ T8767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.458917][ T8767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.470435][ T8767] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.487071][ T8763] device veth1_vlan entered promiscuous mode [ 48.493462][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 48.498007][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.507274][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.516154][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.525211][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.533166][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.541978][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.552581][ T8771] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.572893][ T8765] device veth0_macvtap entered promiscuous mode [ 48.587937][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.595787][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.609982][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.618692][ T8631] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.625733][ T8631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.634228][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.643058][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.647482][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 48.652195][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.665985][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.674739][ T8631] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.681807][ T8631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.690603][ T8767] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.700059][ T8767] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.708817][ T8767] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.717829][ T8767] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:05:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 48.739443][ T8765] device veth1_macvtap entered promiscuous mode [ 48.748863][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.756590][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.766325][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.774307][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.798051][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.806840][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.834790][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.849235][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.857685][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.866279][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.875336][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.891653][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 48.902031][ T8763] device veth0_macvtap entered promiscuous mode [ 48.916482][ T8771] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.930271][ T8771] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.946076][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.959630][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.970325][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.981982][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.993948][ T8765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.002549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.012040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.021597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.030811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.040534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.049697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.059695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.069274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.089218][ T8763] device veth1_macvtap entered promiscuous mode 11:05:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 49.110139][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.121814][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.132447][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.143716][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.155025][ T8765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.162316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.171163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.182079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.191142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.200364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.227377][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.235790][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.280110][ T8765] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.293828][ T8765] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.307059][ T8765] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.320688][ T8765] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.340920][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.352204][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.363650][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.374622][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.384946][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.395766][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.408979][ T8763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.422871][ T8771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.440424][ T8769] device veth0_vlan entered promiscuous mode [ 49.465298][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.479795][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.490774][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.499484][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 11:05:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 49.512016][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.523888][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.535707][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.547297][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.557094][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.568104][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.579105][ T8763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.599707][ T3042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.612030][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.621535][ T3042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.631327][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.643155][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.653159][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.662894][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.674206][ T8769] device veth1_vlan entered promiscuous mode [ 49.685856][ T8763] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.701259][ T8763] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.714379][ T8763] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.730148][ T8763] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.779331][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.797938][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.817085][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.833193][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.857928][ T8769] device veth0_macvtap entered promiscuous mode [ 49.866967][ T8769] device veth1_macvtap entered promiscuous mode [ 49.899632][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.907380][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.915301][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.921900][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.939776][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:05:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 49.947529][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.964829][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.012247][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.044935][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.073383][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.086360][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.096712][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.109552][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.119945][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.132143][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.159003][ T8631] Bluetooth: hci0: command 0x040f tx timeout [ 50.166490][ T8769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.185221][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.204012][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.223539][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.226091][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.261267][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.279411][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.304919][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.329716][ T8771] device veth0_vlan entered promiscuous mode [ 50.341007][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:05:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 50.360745][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 50.374141][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.384535][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.395582][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.405916][T10101] Bluetooth: hci2: command 0x040f tx timeout [ 50.412584][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.423792][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.433966][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.445145][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:05:54 executing program 3: unshare(0x20020400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0xff) [ 50.467478][ T8769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.488156][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.509921][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.548729][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.580273][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.623685][ T8771] device veth1_vlan entered promiscuous mode [ 50.627584][T10164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.630263][ T8709] Bluetooth: hci3: command 0x040f tx timeout [ 50.652302][ T8769] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.677146][T10164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.691047][ T8769] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.711921][ T8769] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.718220][ T8631] Bluetooth: hci4: command 0x040f tx timeout [ 50.725700][ T8769] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.746188][ T253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.758325][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.769800][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.777656][ T253] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.785981][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.795736][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.816625][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.848932][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.873534][ T8771] device veth0_macvtap entered promiscuous mode [ 50.897722][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.906037][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.926283][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.942570][ T8771] device veth1_macvtap entered promiscuous mode [ 50.958750][T10101] Bluetooth: hci5: command 0x040f tx timeout [ 50.965092][T10164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.965183][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.985203][T10164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.991308][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.016277][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.043107][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:05:55 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 51.061227][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.080072][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.092896][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.103096][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.114975][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.124988][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.137380][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.149540][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.160703][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.176989][ T8771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.190552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.214811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.232849][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.243953][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.254458][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.265873][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.276007][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.287170][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.297656][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.309278][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.319175][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.329677][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.340803][ T8771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.350761][T10164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.360327][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.367130][T10164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.368840][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.384105][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.394611][ T8771] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.404393][ T8771] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.413198][ T8771] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.421972][ T8771] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.471028][T10242] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 51.501546][T10164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.514253][T10164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.539187][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.554435][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.563372][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.592363][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.638667][T10270] IPVS: ftp: loaded support on port[0] = 21 11:05:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:55 executing program 3: unshare(0x20020400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0xff) 11:05:55 executing program 0: unshare(0x20020400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0xff) [ 51.681754][T10270] IPVS: ftp: loaded support on port[0] = 21 [ 51.715876][T10270] IPVS: ftp: loaded support on port[0] = 21 [ 51.768511][T10324] IPVS: ftp: loaded support on port[0] = 21 [ 52.237589][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 52.397332][T10101] Bluetooth: hci1: command 0x0419 tx timeout [ 52.477602][ T8631] Bluetooth: hci2: command 0x0419 tx timeout 11:05:56 executing program 5: unshare(0x4a000200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x4c000200) 11:05:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:05:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:56 executing program 3: unshare(0x20020400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0xff) 11:05:56 executing program 0: unshare(0x20020400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0xff) 11:05:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 52.620058][T10373] IPVS: ftp: loaded support on port[0] = 21 11:05:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) [ 52.672393][T10381] IPVS: ftp: loaded support on port[0] = 21 11:05:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:56 executing program 0: unshare(0x20020400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0xff) 11:05:56 executing program 3: unshare(0x4a000200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x4c000200) [ 52.720220][ T8631] Bluetooth: hci3: command 0x0419 tx timeout 11:05:56 executing program 1: unshare(0x4a000200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x4c000200) [ 52.800214][ T8631] Bluetooth: hci4: command 0x0419 tx timeout [ 52.819765][T10432] IPVS: ftp: loaded support on port[0] = 21 11:05:56 executing program 5: unshare(0x4a000200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x4c000200) [ 52.846066][T10437] IPVS: ftp: loaded support on port[0] = 21 11:05:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) [ 52.923319][T10432] IPVS: ftp: loaded support on port[0] = 21 [ 52.939650][T10437] IPVS: ftp: loaded support on port[0] = 21 [ 52.963119][T10484] IPVS: ftp: loaded support on port[0] = 21 [ 53.000425][T10495] IPVS: ftp: loaded support on port[0] = 21 [ 53.037030][ T8631] Bluetooth: hci5: command 0x0419 tx timeout 11:05:57 executing program 1: unshare(0x4a000200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x4c000200) 11:05:57 executing program 3: unshare(0x4a000200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x4c000200) 11:05:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:57 executing program 5: unshare(0x4a000200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x4c000200) [ 53.161583][T10579] IPVS: ftp: loaded support on port[0] = 21 [ 53.191866][T10580] IPVS: ftp: loaded support on port[0] = 21 [ 53.220880][T10582] IPVS: ftp: loaded support on port[0] = 21 [ 53.232670][T10590] IPVS: ftp: loaded support on port[0] = 21 [ 53.247478][T10609] IPVS: ftp: loaded support on port[0] = 21 [ 53.308680][T10647] IPVS: ftp: loaded support on port[0] = 21 11:05:57 executing program 3: unshare(0x4a000200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x4c000200) 11:05:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:57 executing program 1: unshare(0x4a000200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x4c000200) 11:05:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) [ 53.630413][T10720] IPVS: ftp: loaded support on port[0] = 21 [ 53.637818][T10722] IPVS: ftp: loaded support on port[0] = 21 [ 53.685972][T10733] IPVS: ftp: loaded support on port[0] = 21 [ 53.716691][T10737] IPVS: ftp: loaded support on port[0] = 21 11:05:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 11:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:05:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:06:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:06:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:06:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:06:00 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:06:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:06:00 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:06:00 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:06:00 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:06:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:06:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:06:00 executing program 3: unshare(0x20020400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0xff) 11:06:00 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:06:00 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:06:00 executing program 3: unshare(0x20020400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0xff) 11:06:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:06:00 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:06:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:06:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:00 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:06:00 executing program 3: unshare(0x20020400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0xff) 11:06:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:00 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:00 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:06:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:01 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:01 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:02 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:06:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:03 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:06:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:06:03 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:06:03 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:06:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:06:03 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:06:03 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:06:03 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:06:03 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:06:03 executing program 4: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast2}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:06:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 59.870513][T11143] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 59.921335][T11152] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:06:03 executing program 4: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 60.098316][T11164] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:06:04 executing program 4: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:04 executing program 1: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ad00)={&(0x7f0000000bc0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5, 0x3, 0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:06:04 executing program 5: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 0: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) [ 60.458794][T11175] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 60.489505][T11179] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:06:04 executing program 3: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 4: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 1: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 2: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) [ 60.600612][T11185] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 60.619129][T11192] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 60.622552][T11186] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:06:04 executing program 4: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) [ 60.655792][T11191] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 60.659729][T11189] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:06:04 executing program 3: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 1: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 0: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 5: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 4: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 2: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 1: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 3: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 0: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 5: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 3: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 4: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 1: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:04 executing program 2: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:05 executing program 0: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:05 executing program 5: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:05 executing program 3: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:05 executing program 1: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) getrlimit(0x0, &(0x7f0000000000)) 11:06:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, 0x0, 0x0) 11:06:05 executing program 0: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:05 executing program 5: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:05 executing program 3: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 61.196188][ T35] audit: type=1326 audit(1612782365.147:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 11:06:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, 0x0, 0x0) 11:06:05 executing program 5: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:05 executing program 0: gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 11:06:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) getrlimit(0x0, &(0x7f0000000000)) [ 61.283571][ T35] audit: type=1326 audit(1612782365.157:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=97 compat=0 ip=0x465b09 code=0x7ffc0000 11:06:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) getrlimit(0x0, &(0x7f0000000000)) 11:06:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, 0x0, 0x0) [ 61.349922][T11252] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 61.381820][T11252] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 11:06:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, 0x0, 0x0) 11:06:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) [ 61.406308][ T35] audit: type=1326 audit(1612782365.157:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.433652][T11252] bridge0: port 3(team0) entered blocking state 11:06:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) getrlimit(0x0, &(0x7f0000000000)) 11:06:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, 0x0, 0x0) [ 61.471292][T11252] bridge0: port 3(team0) entered disabled state [ 61.488720][T11252] device team0 entered promiscuous mode 11:06:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) getrlimit(0x0, &(0x7f0000000000)) [ 61.515658][T11252] device team_slave_0 entered promiscuous mode [ 61.532547][ T35] audit: type=1326 audit(1612782365.157:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.541967][T11252] device team_slave_1 entered promiscuous mode [ 61.583504][ T35] audit: type=1326 audit(1612782365.197:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.612970][T11252] bridge0: port 3(team0) entered blocking state [ 61.619275][T11252] bridge0: port 3(team0) entered forwarding state [ 61.624484][ T35] audit: type=1326 audit(1612782365.357:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11255 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.651949][ T35] audit: type=1326 audit(1612782365.357:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11255 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.659121][T11259] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 61.675789][ T35] audit: type=1326 audit(1612782365.387:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11255 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=97 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.711528][ T35] audit: type=1326 audit(1612782365.387:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11255 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.715680][T11259] device team0 left promiscuous mode [ 61.736005][ T35] audit: type=1326 audit(1612782365.387:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11255 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.769739][T11259] device team_slave_0 left promiscuous mode [ 61.775935][T11259] device team_slave_1 left promiscuous mode [ 61.782972][T11259] bridge0: port 3(team0) entered disabled state [ 61.800339][T11274] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 61.819380][T11274] bridge0: port 3(team0) entered blocking state [ 61.825792][T11274] bridge0: port 3(team0) entered disabled state 11:06:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) 11:06:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, 0x0, 0x0) 11:06:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) getrlimit(0x0, &(0x7f0000000000)) 11:06:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000380)={'netdevsim0\x00', @ifru_flags}) 11:06:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) 11:06:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) getrlimit(0x0, &(0x7f0000000000)) [ 61.833641][T11274] device team0 entered promiscuous mode [ 61.842337][T11274] device team_slave_0 entered promiscuous mode [ 61.850081][T11274] device team_slave_1 entered promiscuous mode [ 61.858610][T11274] bridge0: port 3(team0) entered blocking state [ 61.864857][T11274] bridge0: port 3(team0) entered forwarding state 11:06:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, 0x0, 0x0) 11:06:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) 11:06:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) 11:06:06 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) 11:06:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000380)={'netdevsim0\x00', @ifru_flags}) [ 62.003279][T11290] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 62.032764][T11290] device team0 left promiscuous mode [ 62.045133][T11290] device team_slave_0 left promiscuous mode 11:06:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000380)={'netdevsim0\x00', @ifru_flags}) [ 62.075946][T11290] device team_slave_1 left promiscuous mode [ 62.087618][T11290] bridge0: port 3(team0) entered disabled state [ 62.099588][T11293] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 62.115583][T11293] bridge0: port 3(team0) entered blocking state [ 62.127682][T11293] bridge0: port 3(team0) entered disabled state [ 62.141196][T11293] device team0 entered promiscuous mode [ 62.147241][T11293] device team_slave_0 entered promiscuous mode [ 62.153507][T11293] device team_slave_1 entered promiscuous mode [ 62.161594][T11293] bridge0: port 3(team0) entered blocking state [ 62.167930][T11293] bridge0: port 3(team0) entered forwarding state [ 62.175271][T11299] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 62.187112][T11290] syz-executor.1 (11290) used greatest stack depth: 9736 bytes left [ 62.195151][T11298] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 11:06:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) 11:06:06 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) 11:06:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000380)={'netdevsim0\x00', @ifru_flags}) [ 62.232542][T11306] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 62.254914][T11306] bridge0: port 3(team0) entered blocking state [ 62.269769][T11306] bridge0: port 3(team0) entered disabled state [ 62.285123][T11306] device team0 entered promiscuous mode [ 62.295629][T11306] device team_slave_0 entered promiscuous mode [ 62.321155][T11306] device team_slave_1 entered promiscuous mode [ 62.328936][T11306] bridge0: port 3(team0) entered blocking state 11:06:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 62.335293][T11306] bridge0: port 3(team0) entered forwarding state 11:06:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 62.420388][T11308] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 62.444758][T11308] bridge0: port 3(team0) entered blocking state 11:06:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000380)={'netdevsim0\x00', @ifru_flags}) [ 62.472498][T11308] bridge0: port 3(team0) entered disabled state [ 62.505773][T11308] device team0 entered promiscuous mode [ 62.513573][T11308] device team_slave_0 entered promiscuous mode [ 62.520185][T11308] device team_slave_1 entered promiscuous mode [ 62.532620][T11308] bridge0: port 3(team0) entered blocking state [ 62.538995][T11308] bridge0: port 3(team0) entered forwarding state [ 62.556053][T11316] device team0 left promiscuous mode [ 62.562881][T11316] device team_slave_0 left promiscuous mode 11:06:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 62.586241][T11316] device team_slave_1 left promiscuous mode [ 62.618282][T11316] bridge0: port 3(team0) entered disabled state 11:06:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000380)={'netdevsim0\x00', @ifru_flags}) [ 62.639494][T11321] bridge0: port 3(team0) entered blocking state [ 62.646693][T11321] bridge0: port 3(team0) entered disabled state [ 62.693099][T11321] device team0 entered promiscuous mode [ 62.706347][T11321] device team_slave_0 entered promiscuous mode [ 62.712715][T11321] device team_slave_1 entered promiscuous mode [ 62.720198][T11321] bridge0: port 3(team0) entered blocking state [ 62.726530][T11321] bridge0: port 3(team0) entered forwarding state [ 62.735569][T11326] bridge0: port 3(team0) entered blocking state 11:06:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 62.754964][T11326] bridge0: port 3(team0) entered disabled state [ 62.777126][T11326] device team0 entered promiscuous mode [ 62.782685][T11326] device team_slave_0 entered promiscuous mode [ 62.799526][T11326] device team_slave_1 entered promiscuous mode [ 62.805969][T11326] bridge0: port 3(team0) entered blocking state [ 62.812248][T11326] bridge0: port 3(team0) entered forwarding state [ 62.821615][T11329] device team0 left promiscuous mode [ 62.827405][T11329] device team_slave_0 left promiscuous mode [ 62.833517][T11329] device team_slave_1 left promiscuous mode [ 62.841455][T11329] bridge0: port 3(team0) entered disabled state 11:06:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 62.849665][T11333] bridge0: port 3(team0) entered blocking state [ 62.856026][T11333] bridge0: port 3(team0) entered disabled state [ 62.866198][T11333] device team0 entered promiscuous mode [ 62.872240][T11333] device team_slave_0 entered promiscuous mode [ 62.881839][T11333] device team_slave_1 entered promiscuous mode [ 62.895947][T11333] bridge0: port 3(team0) entered blocking state 11:06:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000380)={'netdevsim0\x00', @ifru_flags}) [ 62.902276][T11333] bridge0: port 3(team0) entered forwarding state [ 62.916846][T11339] device team0 left promiscuous mode [ 62.933526][T11339] device team_slave_0 left promiscuous mode [ 62.946057][T11339] device team_slave_1 left promiscuous mode 11:06:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 62.957354][T11339] bridge0: port 3(team0) entered disabled state [ 62.968419][T11343] bridge0: port 3(team0) entered blocking state [ 62.981101][T11343] bridge0: port 3(team0) entered disabled state 11:06:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 63.003820][T11343] device team0 entered promiscuous mode [ 63.015884][T11343] device team_slave_0 entered promiscuous mode [ 63.024933][T11343] device team_slave_1 entered promiscuous mode [ 63.033690][T11343] bridge0: port 3(team0) entered blocking state [ 63.039986][T11343] bridge0: port 3(team0) entered forwarding state [ 63.051208][T11347] device team0 left promiscuous mode 11:06:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 63.065407][T11347] device team_slave_0 left promiscuous mode [ 63.088269][T11347] device team_slave_1 left promiscuous mode [ 63.100548][T11347] bridge0: port 3(team0) entered disabled state [ 63.111779][T11348] bridge0: port 3(team0) entered blocking state [ 63.119164][T11348] bridge0: port 3(team0) entered disabled state [ 63.130885][T11348] device team0 entered promiscuous mode [ 63.147780][T11348] device team_slave_0 entered promiscuous mode 11:06:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 63.162089][T11348] device team_slave_1 entered promiscuous mode [ 63.172658][T11348] bridge0: port 3(team0) entered blocking state [ 63.179027][T11348] bridge0: port 3(team0) entered forwarding state [ 63.194649][T11351] device team0 left promiscuous mode [ 63.205423][T11351] device team_slave_0 left promiscuous mode [ 63.214538][T11351] device team_slave_1 left promiscuous mode [ 63.226355][T11351] bridge0: port 3(team0) entered disabled state [ 63.240785][T11355] bridge0: port 3(team0) entered blocking state [ 63.248278][T11355] bridge0: port 3(team0) entered disabled state [ 63.256917][T11355] device team0 entered promiscuous mode [ 63.262531][T11355] device team_slave_0 entered promiscuous mode [ 63.283357][T11355] device team_slave_1 entered promiscuous mode [ 63.293445][T11355] bridge0: port 3(team0) entered blocking state [ 63.299736][T11355] bridge0: port 3(team0) entered forwarding state [ 63.309572][T11358] device team0 left promiscuous mode 11:06:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) 11:06:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 63.316636][T11358] device team_slave_0 left promiscuous mode [ 63.323672][T11358] device team_slave_1 left promiscuous mode [ 63.331710][T11358] bridge0: port 3(team0) entered disabled state [ 63.367765][T11363] bridge0: port 3(team0) entered blocking state [ 63.377543][T11363] bridge0: port 3(team0) entered disabled state [ 63.387304][T11363] device team0 entered promiscuous mode [ 63.392992][T11363] device team_slave_0 entered promiscuous mode [ 63.399611][T11363] device team_slave_1 entered promiscuous mode [ 63.406089][T11363] bridge0: port 3(team0) entered blocking state [ 63.412394][T11363] bridge0: port 3(team0) entered forwarding state [ 63.420049][T11367] bridge0: port 3(team0) entered blocking state [ 63.426579][T11367] bridge0: port 3(team0) entered disabled state [ 63.443851][T11367] device team0 entered promiscuous mode [ 63.449955][T11367] device team_slave_0 entered promiscuous mode [ 63.456194][T11367] device team_slave_1 entered promiscuous mode 11:06:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 63.463194][T11367] bridge0: port 3(team0) entered blocking state [ 63.469481][T11367] bridge0: port 3(team0) entered forwarding state [ 63.482836][T11366] device team0 left promiscuous mode [ 63.497358][T11366] device team_slave_0 left promiscuous mode [ 63.511712][T11366] device team_slave_1 left promiscuous mode 11:06:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 63.520424][T11366] bridge0: port 3(team0) entered disabled state [ 63.548719][T11372] bridge0: port 3(team0) entered blocking state [ 63.557239][T11372] bridge0: port 3(team0) entered disabled state [ 63.570806][T11372] device team0 entered promiscuous mode [ 63.576840][T11372] device team_slave_0 entered promiscuous mode [ 63.583275][T11372] device team_slave_1 entered promiscuous mode [ 63.590500][T11372] bridge0: port 3(team0) entered blocking state [ 63.596792][T11372] bridge0: port 3(team0) entered forwarding state [ 63.612256][T11373] device team0 left promiscuous mode 11:06:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 63.621046][T11373] device team_slave_0 left promiscuous mode [ 63.636142][T11373] device team_slave_1 left promiscuous mode [ 63.649952][T11373] bridge0: port 3(team0) entered disabled state [ 63.666137][T11377] bridge0: port 3(team0) entered blocking state [ 63.673557][T11377] bridge0: port 3(team0) entered disabled state [ 63.685972][T11377] device team0 entered promiscuous mode [ 63.692021][T11377] device team_slave_0 entered promiscuous mode [ 63.699731][T11377] device team_slave_1 entered promiscuous mode [ 63.709354][T11377] bridge0: port 3(team0) entered blocking state [ 63.715724][T11377] bridge0: port 3(team0) entered forwarding state [ 63.733164][T11382] device team0 left promiscuous mode [ 63.739807][T11382] device team_slave_0 left promiscuous mode [ 63.747910][T11382] device team_slave_1 left promiscuous mode 11:06:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 63.769012][T11382] bridge0: port 3(team0) entered disabled state [ 63.781462][T11384] bridge0: port 3(team0) entered blocking state [ 63.792618][T11384] bridge0: port 3(team0) entered disabled state [ 63.805635][T11384] device team0 entered promiscuous mode [ 63.812978][T11384] device team_slave_0 entered promiscuous mode [ 63.819936][T11384] device team_slave_1 entered promiscuous mode [ 63.828175][T11384] bridge0: port 3(team0) entered blocking state [ 63.834537][T11384] bridge0: port 3(team0) entered forwarding state [ 63.842994][T11385] bridge0: port 3(team0) entered blocking state [ 63.851534][T11385] bridge0: port 3(team0) entered disabled state [ 63.865535][T11385] device team0 entered promiscuous mode 11:06:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 63.871579][T11385] device team_slave_0 entered promiscuous mode [ 63.878323][T11385] device team_slave_1 entered promiscuous mode [ 63.885730][T11385] bridge0: port 3(team0) entered blocking state [ 63.892028][T11385] bridge0: port 3(team0) entered forwarding state [ 63.908093][T11388] device team0 left promiscuous mode [ 63.913743][T11388] device team_slave_0 left promiscuous mode 11:06:07 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) [ 63.926630][T11388] device team_slave_1 left promiscuous mode [ 63.941232][T11388] bridge0: port 3(team0) entered disabled state [ 63.950312][T11392] device team0 left promiscuous mode [ 63.956009][T11392] device team_slave_0 left promiscuous mode [ 63.963625][T11392] device team_slave_1 left promiscuous mode [ 63.972884][T11392] bridge0: port 3(team0) entered disabled state [ 63.981991][T11394] bridge0: port 3(team0) entered blocking state [ 63.992689][T11394] bridge0: port 3(team0) entered disabled state [ 64.008029][T11394] device team0 entered promiscuous mode [ 64.013641][T11394] device team_slave_0 entered promiscuous mode [ 64.021242][T11394] device team_slave_1 entered promiscuous mode 11:06:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 64.028195][T11394] bridge0: port 3(team0) entered blocking state [ 64.034576][T11394] bridge0: port 3(team0) entered forwarding state [ 64.044379][T11395] bridge0: port 3(team0) entered blocking state [ 64.051577][T11395] bridge0: port 3(team0) entered disabled state [ 64.060012][T11395] device team0 entered promiscuous mode [ 64.069993][T11395] device team_slave_0 entered promiscuous mode 11:06:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) 11:06:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 64.086827][T11395] device team_slave_1 entered promiscuous mode [ 64.093552][T11395] bridge0: port 3(team0) entered blocking state [ 64.099875][T11395] bridge0: port 3(team0) entered forwarding state [ 64.120450][T11400] device team0 left promiscuous mode [ 64.125840][T11400] device team_slave_0 left promiscuous mode [ 64.145898][T11400] device team_slave_1 left promiscuous mode [ 64.159865][T11400] bridge0: port 3(team0) entered disabled state [ 64.169937][T11403] bridge0: port 3(team0) entered blocking state [ 64.176216][T11403] bridge0: port 3(team0) entered disabled state 11:06:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) [ 64.192359][T11403] device team0 entered promiscuous mode [ 64.200954][T11403] device team_slave_0 entered promiscuous mode [ 64.220739][T11403] device team_slave_1 entered promiscuous mode [ 64.238393][T11403] bridge0: port 3(team0) entered blocking state [ 64.244706][T11403] bridge0: port 3(team0) entered forwarding state [ 64.255622][T11404] device team0 left promiscuous mode [ 64.262228][T11404] device team_slave_0 left promiscuous mode [ 64.280938][T11404] device team_slave_1 left promiscuous mode 11:06:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 64.296883][T11404] bridge0: port 3(team0) entered disabled state [ 64.306430][T11408] bridge0: port 3(team0) entered blocking state [ 64.312697][T11408] bridge0: port 3(team0) entered disabled state [ 64.322395][T11408] device team0 entered promiscuous mode [ 64.330580][T11408] device team_slave_0 entered promiscuous mode [ 64.337491][T11408] device team_slave_1 entered promiscuous mode [ 64.349563][T11408] bridge0: port 3(team0) entered blocking state [ 64.355841][T11408] bridge0: port 3(team0) entered forwarding state 11:06:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) [ 64.391430][T11410] device team0 left promiscuous mode [ 64.400271][T11410] device team_slave_0 left promiscuous mode [ 64.407642][T11410] device team_slave_1 left promiscuous mode [ 64.415696][T11410] bridge0: port 3(team0) entered disabled state [ 64.429555][T11417] bridge0: port 3(team0) entered blocking state 11:06:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 64.435805][T11417] bridge0: port 3(team0) entered disabled state [ 64.448197][T11417] device team0 entered promiscuous mode [ 64.453977][T11417] device team_slave_0 entered promiscuous mode [ 64.461017][T11417] device team_slave_1 entered promiscuous mode [ 64.470057][T11417] bridge0: port 3(team0) entered blocking state [ 64.476419][T11417] bridge0: port 3(team0) entered forwarding state [ 64.491464][T11423] device team0 left promiscuous mode [ 64.498754][T11423] device team_slave_0 left promiscuous mode [ 64.513107][T11423] device team_slave_1 left promiscuous mode 11:06:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 64.538087][T11423] bridge0: port 3(team0) entered disabled state [ 64.551737][T11428] bridge0: port 3(team0) entered blocking state [ 64.559736][T11428] bridge0: port 3(team0) entered disabled state [ 64.569736][T11428] device team0 entered promiscuous mode [ 64.577567][T11428] device team_slave_0 entered promiscuous mode 11:06:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) [ 64.599592][T11428] device team_slave_1 entered promiscuous mode [ 64.616175][T11428] bridge0: port 3(team0) entered blocking state [ 64.622493][T11428] bridge0: port 3(team0) entered forwarding state [ 64.640046][T11427] device team0 left promiscuous mode 11:06:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 64.645827][T11427] device team_slave_0 left promiscuous mode [ 64.667867][T11427] device team_slave_1 left promiscuous mode [ 64.678354][T11427] bridge0: port 3(team0) entered disabled state [ 64.694044][T11434] bridge0: port 3(team0) entered blocking state [ 64.701312][T11434] bridge0: port 3(team0) entered disabled state [ 64.712914][T11434] device team0 entered promiscuous mode [ 64.721069][T11434] device team_slave_0 entered promiscuous mode [ 64.729335][T11434] device team_slave_1 entered promiscuous mode [ 64.735895][T11434] bridge0: port 3(team0) entered blocking state [ 64.742192][T11434] bridge0: port 3(team0) entered forwarding state 11:06:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) 11:06:08 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) [ 64.759728][T11439] device team0 left promiscuous mode [ 64.768996][T11439] device team_slave_0 left promiscuous mode [ 64.778035][T11439] device team_slave_1 left promiscuous mode [ 64.793627][T11439] bridge0: port 3(team0) entered disabled state [ 64.821945][T11443] bridge0: port 3(team0) entered blocking state [ 64.836286][T11443] bridge0: port 3(team0) entered disabled state [ 64.853185][T11443] device team0 entered promiscuous mode [ 64.859704][T11443] device team_slave_0 entered promiscuous mode [ 64.866428][T11443] device team_slave_1 entered promiscuous mode [ 64.873129][T11443] bridge0: port 3(team0) entered blocking state [ 64.879429][T11443] bridge0: port 3(team0) entered forwarding state 11:06:08 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) 11:06:08 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) 11:06:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0xffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) close(r1) [ 64.920300][T11447] device team0 left promiscuous mode [ 64.927106][T11447] device team_slave_0 left promiscuous mode [ 64.951567][T11447] device team_slave_1 left promiscuous mode 11:06:08 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) 11:06:09 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) [ 64.987648][T11447] bridge0: port 3(team0) entered disabled state [ 65.002852][T11452] bridge0: port 3(team0) entered blocking state [ 65.014439][T11452] bridge0: port 3(team0) entered disabled state [ 65.031854][T11452] device team0 entered promiscuous mode 11:06:09 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) [ 65.058549][T11452] device team_slave_0 entered promiscuous mode [ 65.076556][T11452] device team_slave_1 entered promiscuous mode [ 65.089974][T11452] bridge0: port 3(team0) entered blocking state [ 65.096628][T11452] bridge0: port 3(team0) entered forwarding state 11:06:09 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) [ 65.120271][T11453] device team0 left promiscuous mode [ 65.125900][T11453] device team_slave_0 left promiscuous mode [ 65.144963][T11453] device team_slave_1 left promiscuous mode [ 65.153607][T11453] bridge0: port 3(team0) entered disabled state [ 65.169764][T11458] bridge0: port 3(team0) entered blocking state [ 65.177249][T11458] bridge0: port 3(team0) entered disabled state [ 65.191528][T11458] device team0 entered promiscuous mode [ 65.208578][T11458] device team_slave_0 entered promiscuous mode [ 65.215519][T11458] device team_slave_1 entered promiscuous mode [ 65.222978][T11458] bridge0: port 3(team0) entered blocking state [ 65.229299][T11458] bridge0: port 3(team0) entered forwarding state [ 65.238682][T11460] device team0 left promiscuous mode [ 65.243983][T11460] device team_slave_0 left promiscuous mode 11:06:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newtaction={0x14, 0x5e, 0x1}, 0x14}}, 0x0) 11:06:09 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\xdee\x89X\xba\xa0\xe1\xd2<\xef\xc9\xbc\x9a\xef\x9c\xddZU\xe20t\xack\x8f\x9d5\t\xa6\xe9-\v\a\xf5\xae\x8e\x9c\xf6\x0fg\x1e\xber\x04\xbeb\xd4:S\xe2\xb1\x9c\xc1\xb4\xe2P\xce\xea\x02x\"\xd4\xb9q\xa7\x96\xdf\xf6\xa5\x8d\x96\x12\xe2\xe1\xcd\'db4}\xdd\x1d[\x85.\xfdj\x16\x82p8`s{\xf2y\xc9\xce\x00\x00\xff\x97\xa6S\xba\xde\xef\xd6\xfa\x88f\x8aF\x88\xbd\xbd\xa9y0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='t', 0x1}]) [ 65.269222][T11460] device team_slave_1 left promiscuous mode [ 65.283157][T11460] bridge0: port 3(team0) entered disabled state [ 65.298466][T11464] bridge0: port 3(team0) entered blocking state [ 65.304744][T11464] bridge0: port 3(team0) entered disabled state [ 65.314551][T11464] device team0 entered promiscuous mode [ 65.320650][T11464] device team_slave_0 entered promiscuous mode [ 65.327280][T11464] device team_slave_1 entered promiscuous mode [ 65.333880][T11464] bridge0: port 3(team0) entered blocking state [ 65.340258][T11464] bridge0: port 3(team0) entered forwarding state [ 65.354604][T11478] device team0 left promiscuous mode 11:06:09 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) 11:06:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 11:06:09 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 65.369368][T11478] device team_slave_0 left promiscuous mode [ 65.382551][T11478] device team_slave_1 left promiscuous mode [ 65.393730][T11478] bridge0: port 3(team0) entered disabled state [ 65.409887][T11486] bridge0: port 3(team0) entered blocking state 11:06:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 65.416743][T11486] bridge0: port 3(team0) entered disabled state [ 65.429846][T11486] device team0 entered promiscuous mode [ 65.437703][T11486] device team_slave_0 entered promiscuous mode [ 65.459781][T11486] device team_slave_1 entered promiscuous mode 11:06:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 65.473946][T11486] bridge0: port 3(team0) entered blocking state [ 65.480268][T11486] bridge0: port 3(team0) entered forwarding state 11:06:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newtaction={0x14, 0x5e, 0x1}, 0x14}}, 0x0) 11:06:09 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) 11:06:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 11:06:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 11:06:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newtaction={0x14, 0x5e, 0x1}, 0x14}}, 0x0) 11:06:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 11:06:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 11:06:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newtaction={0x14, 0x5e, 0x1}, 0x14}}, 0x0) 11:06:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 11:06:10 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:06:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 11:06:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"05000000dd245c8476010000c9c8dc1964325fa96fa42b762a0000002bec0ba41f0100003a40c8a4920000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a10000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 11:06:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 11:06:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"05000000dd245c8476010000c9c8dc1964325fa96fa42b762a0000002bec0ba41f0100003a40c8a4920000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a10000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 11:06:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 11:06:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:06:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 11:06:11 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:06:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:12 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:06:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:06:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:06:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:06:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:06:13 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:13 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 11:06:13 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:06:13 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:13 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x5, &(0x7f00000011c0)=@framed={{}, [@map={0x18, 0x8, 0x0}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x5, &(0x7f00000011c0)=@framed={{}, [@map={0x18, 0x8, 0x0}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x5, &(0x7f00000011c0)=@framed={{}, [@map={0x18, 0x8, 0x0}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x5, &(0x7f00000011c0)=@framed={{}, [@map={0x18, 0x8, 0x0}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:13 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=continue'}, {@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'iso8859-3'}}, {@uid={'uid'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@dmask={'dmask', 0x3d, 0xffffffffffffffff}}, {@show_sys_files_no='show_sys_files=no'}, {@fmask={'fmask'}}]}) [ 69.388634][T11749] __ntfs_error: 19 callbacks suppressed [ 69.388646][T11749] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 69.405657][T11749] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:06:13 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:13 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=continue'}, {@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'iso8859-3'}}, {@uid={'uid'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@dmask={'dmask', 0x3d, 0xffffffffffffffff}}, {@show_sys_files_no='show_sys_files=no'}, {@fmask={'fmask'}}]}) 11:06:13 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:13 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:14 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 70.011803][T11758] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 70.022576][T11758] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:06:14 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:14 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=continue'}, {@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'iso8859-3'}}, {@uid={'uid'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@dmask={'dmask', 0x3d, 0xffffffffffffffff}}, {@show_sys_files_no='show_sys_files=no'}, {@fmask={'fmask'}}]}) [ 70.138815][T11778] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 70.150289][T11778] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:06:14 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=continue'}, {@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'iso8859-3'}}, {@uid={'uid'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@dmask={'dmask', 0x3d, 0xffffffffffffffff}}, {@show_sys_files_no='show_sys_files=no'}, {@fmask={'fmask'}}]}) [ 70.225049][T11789] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 70.236482][T11789] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:06:14 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=continue'}, {@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'iso8859-3'}}, {@uid={'uid'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@dmask={'dmask', 0x3d, 0xffffffffffffffff}}, {@show_sys_files_no='show_sys_files=no'}, {@fmask={'fmask'}}]}) [ 70.312534][T11797] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 70.324097][T11797] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:06:14 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=continue'}, {@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'iso8859-3'}}, {@uid={'uid'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@dmask={'dmask', 0x3d, 0xffffffffffffffff}}, {@show_sys_files_no='show_sys_files=no'}, {@fmask={'fmask'}}]}) 11:06:14 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=continue'}, {@gid={'gid'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'iso8859-3'}}, {@uid={'uid'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@dmask={'dmask', 0x3d, 0xffffffffffffffff}}, {@show_sys_files_no='show_sys_files=no'}, {@fmask={'fmask'}}]}) 11:06:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 70.627733][T11818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.728895][T11832] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:06:14 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:14 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:14 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 70.898246][T11849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:06:14 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:14 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7ff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x1d6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 11:06:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 71.067799][T11883] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:06:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 71.187670][T11909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:06:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 71.292841][T11927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:06:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 71.458144][T11951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:06:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 71.600436][T11971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:06:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 71.730920][T11993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:06:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 71.858124][T12012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:06:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) 11:06:16 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x204000, 0x0) fanotify_mark(r0, 0x5, 0x1030, 0xffffffffffffffff, 0x0) 11:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) 11:06:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x204000, 0x0) fanotify_mark(r0, 0x5, 0x1030, 0xffffffffffffffff, 0x0) 11:06:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) 11:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) 11:06:16 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x204000, 0x0) fanotify_mark(r0, 0x5, 0x1030, 0xffffffffffffffff, 0x0) 11:06:16 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x204000, 0x0) fanotify_mark(r0, 0x5, 0x1030, 0xffffffffffffffff, 0x0) 11:06:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x3f, 0x0, 0xb30b, 0x42, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0xffff, 0x101}}) sendmsg$nl_route(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=@ipv6_delroute={0xc4, 0x19, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x90, 0x4, 0x7, 0xfe, 0x4, 0x0, 0x0, 0x2100}, [@RTA_METRICS={0x65, 0x8, 0x0, 0x1, "08fd1afa43be75e2511940cca8abe464ea28902445ac387b304ad690a3df2748a1674c7353e8fda175bf045ceb7b56bca8a4a55cfcb1fb60afa3e7930f9f31d89c45af3d096b557870fa00e470aa2e32d8178af92225bcc65259f26a00422443c9"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x30, 0x9, r6}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x6, r3}}, @RTA_EXPIRES={0x8, 0x17, 0xae3a}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_IIF={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x880) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff1, 0x3}, {0x3, 0x4}, {0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0xd42}, @TCA_CHAIN={0x8, 0xb, 0xffffff81}]}, 0x34}}, 0x24040800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 11:06:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) 11:06:16 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x204000, 0x0) fanotify_mark(r0, 0x5, 0x1030, 0xffffffffffffffff, 0x0) 11:06:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) 11:06:17 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x204000, 0x0) fanotify_mark(r0, 0x5, 0x1030, 0xffffffffffffffff, 0x0) 11:06:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0)=0xe7eb, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1}, 0x0) 11:06:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) 11:06:17 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x204000, 0x0) fanotify_mark(r0, 0x5, 0x1030, 0xffffffffffffffff, 0x0) 11:06:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) 11:06:17 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={[], 0x1}, 0x10, 'ip_vti0\x00'}) 11:06:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) 11:06:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0)=0xe7eb, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1}, 0x0) 11:06:17 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0)=0xe7eb, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1}, 0x0) 11:06:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0)=0xe7eb, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1}, 0x0) 11:06:17 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={[], 0x1}, 0x10, 'ip_vti0\x00'}) 11:06:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0)=0xe7eb, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1}, 0x0) 11:06:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={[], 0x1}, 0x10, 'ip_vti0\x00'}) 11:06:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xbcba3526408cfb77) 11:06:17 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0)=0xe7eb, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1}, 0x0) 11:06:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0)=0xe7eb, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1}, 0x0) 11:06:17 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={[], 0x1}, 0x10, 'ip_vti0\x00'}) 11:06:17 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0)=0xe7eb, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1}, 0x0) 11:06:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0)=0xe7eb, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1}, 0x0) 11:06:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={[], 0x1}, 0x10, 'ip_vti0\x00'}) 11:06:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4d2}}) 11:06:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0)=0xe7eb, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="03", 0x1}], 0x1}, 0x0) 11:06:17 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={[], 0x1}, 0x10, 'ip_vti0\x00'}) 11:06:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4d2}}) 11:06:17 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={[], 0x1}, 0x10, 'ip_vti0\x00'}) 11:06:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4d2}}) 11:06:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4d2}}) 11:06:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4d2}}) 11:06:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4d2}}) 11:06:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) [ 73.864302][T12470] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value [ 73.879504][T12470] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4d2}}) 11:06:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 73.982748][T12520] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value [ 74.061531][T12528] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) [ 75.032013][T12565] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value [ 75.064491][T12569] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) [ 75.102574][T12571] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value [ 75.127028][T12572] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) [ 75.176896][T12587] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value [ 75.211672][T12586] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) [ 83.889919][T12802] EXT4-fs: 4 callbacks suppressed [ 83.889939][T12802] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) [ 84.070432][T12809] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) [ 84.160670][T12814] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value [ 84.196914][T12812] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) [ 84.309433][T12825] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value [ 84.322222][T12826] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) [ 84.362059][T12829] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value [ 84.472626][T12831] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, &(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="a3"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x60) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 11:06:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:29 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 85.501993][T12861] EXT4-fs (sda1): Unrecognized mount option "0x0000000000000000£" or missing value 11:06:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = getpid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000021c0)="b8010000000f01c1c4c3514093f530a8ca000f20e035000002000f22e066b89a008ec0b8010000000f01d90f20d835200000000f22d8c4e2eddfef66baf80cb8dc906089ef66bafc0cb800000000ef0f1bd70f09", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) 11:06:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:29 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x548, 0xffffffff, 0x378, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'dummy0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'veth1_vlan\x00', 'wg0\x00'}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @mcast1, @private2, @private0, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @private1, @empty, @loopback, @private2, @loopback, @rand_addr=' \x01\x00', @mcast1]}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@private0, @ipv4, [], [], 'veth1_virt_wifi\x00', 'bond_slave_1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x5a8) 11:06:30 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:06:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x548, 0xffffffff, 0x378, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'dummy0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'veth1_vlan\x00', 'wg0\x00'}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @mcast1, @private2, @private0, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @private1, @empty, @loopback, @private2, @loopback, @rand_addr=' \x01\x00', @mcast1]}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@private0, @ipv4, [], [], 'veth1_virt_wifi\x00', 'bond_slave_1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x5a8) 11:06:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x548, 0xffffffff, 0x378, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'dummy0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'veth1_vlan\x00', 'wg0\x00'}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @mcast1, @private2, @private0, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @private1, @empty, @loopback, @private2, @loopback, @rand_addr=' \x01\x00', @mcast1]}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@private0, @ipv4, [], [], 'veth1_virt_wifi\x00', 'bond_slave_1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x5a8) 11:06:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x548, 0xffffffff, 0x378, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'dummy0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'veth1_vlan\x00', 'wg0\x00'}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @mcast1, @private2, @private0, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @private1, @empty, @loopback, @private2, @loopback, @rand_addr=' \x01\x00', @mcast1]}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@private0, @ipv4, [], [], 'veth1_virt_wifi\x00', 'bond_slave_1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x5a8) 11:06:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x9, {0x9, 0x0, "6ef95d92f9cc75"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:31 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:31 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x14) [ 87.251727][T12928] overlayfs: './file0' not a directory 11:06:31 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:31 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) [ 87.301876][T12937] loop5: detected capacity change from 2224 to 0 11:06:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:06:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:06:31 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 87.434877][T12953] loop5: detected capacity change from 2224 to 0 [ 87.485942][ T8630] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 87.725890][ T8630] usb 1-1: Using ep0 maxpacket: 8 [ 87.846269][ T8630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.857260][ T8630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 87.867112][ T8630] usb 1-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 87.876247][ T8630] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.885977][ T8630] usb 1-1: config 0 descriptor?? [ 88.366419][ T8630] elecom 0003:056E:00FC.0001: item fetching failed at offset 8/9 [ 88.374352][ T8630] elecom: probe of 0003:056E:00FC.0001 failed with error -22 [ 88.575467][ T8709] usb 1-1: USB disconnect, device number 2 [ 89.345903][ T8630] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 89.586275][ T8630] usb 1-1: Using ep0 maxpacket: 8 [ 89.706532][ T8630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.717463][ T8630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.727384][ T8630] usb 1-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 89.736589][ T8630] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.745367][ T8630] usb 1-1: config 0 descriptor?? [ 90.046380][ T8630] elecom 0003:056E:00FC.0002: item fetching failed at offset 8/9 [ 90.054284][ T8630] elecom: probe of 0003:056E:00FC.0002 failed with error -22 11:06:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x9, {0x9, 0x0, "6ef95d92f9cc75"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:34 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:06:34 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) [ 90.208992][ T8630] usb 1-1: USB disconnect, device number 3 11:06:34 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x9, {0x9, 0x0, "6ef95d92f9cc75"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:34 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) [ 90.255439][T13022] loop5: detected capacity change from 2224 to 0 11:06:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x9, {0x9, 0x0, "6ef95d92f9cc75"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) [ 90.434086][T13048] loop5: detected capacity change from 2224 to 0 [ 90.655896][ T8709] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 90.707863][T10101] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 90.715903][ T8630] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 90.925919][ T8709] usb 4-1: Using ep0 maxpacket: 8 [ 90.956046][ T8630] usb 1-1: Using ep0 maxpacket: 8 [ 90.975891][T10101] usb 3-1: Using ep0 maxpacket: 8 [ 91.046209][ T8709] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.057183][ T8709] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.067929][ T8709] usb 4-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 91.076387][ T8630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.077461][ T8709] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.089955][ T8630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.099452][ T8709] usb 4-1: config 0 descriptor?? [ 91.110641][ T8630] usb 1-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 91.119812][ T8630] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.126337][T10101] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.134144][ T8630] usb 1-1: config 0 descriptor?? [ 91.141694][T10101] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.158144][T10101] usb 3-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 91.171250][T10101] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.180839][T10101] usb 3-1: config 0 descriptor?? [ 91.586506][ T8709] elecom 0003:056E:00FC.0003: item fetching failed at offset 8/9 [ 91.594343][ T8709] elecom: probe of 0003:056E:00FC.0003 failed with error -22 [ 91.626453][ T8630] elecom 0003:056E:00FC.0004: item fetching failed at offset 8/9 [ 91.634584][ T8630] elecom: probe of 0003:056E:00FC.0004 failed with error -22 [ 91.666512][T10101] elecom 0003:056E:00FC.0005: item fetching failed at offset 8/9 [ 91.674502][T10101] elecom: probe of 0003:056E:00FC.0005 failed with error -22 [ 91.811211][ T8630] usb 4-1: USB disconnect, device number 2 [ 91.834757][ T9435] usb 1-1: USB disconnect, device number 4 [ 91.875178][T10101] usb 3-1: USB disconnect, device number 2 11:06:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x9, {0x9, 0x0, "6ef95d92f9cc75"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:36 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x9, {0x9, 0x0, "6ef95d92f9cc75"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:36 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x9, {0x9, 0x0, "6ef95d92f9cc75"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) [ 92.667477][ T9435] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 92.675017][ T8630] usb 1-1: new high-speed USB device number 5 using dummy_hcd 11:06:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) [ 92.715924][ T3193] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 92.935982][ T8630] usb 1-1: Using ep0 maxpacket: 8 [ 92.945855][ T9435] usb 4-1: Using ep0 maxpacket: 8 [ 92.985226][ T3193] usb 3-1: Using ep0 maxpacket: 8 [ 93.075961][ T8630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.086857][ T9435] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.097824][ T8630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.107814][ T9435] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.117614][ T3193] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.128487][ T8630] usb 1-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 93.137641][ T9435] usb 4-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 93.146717][ T3193] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.156563][ T9435] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.164855][ T8630] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.173081][ T3193] usb 3-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 93.182758][ T9435] usb 4-1: config 0 descriptor?? [ 93.188041][ T8630] usb 1-1: config 0 descriptor?? [ 93.193102][ T3193] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.216352][ T3193] usb 3-1: config 0 descriptor?? [ 93.656472][ T8630] elecom 0003:056E:00FC.0006: item fetching failed at offset 8/9 [ 93.664329][ T8630] elecom: probe of 0003:056E:00FC.0006 failed with error -22 [ 93.676357][ T9435] elecom 0003:056E:00FC.0007: item fetching failed at offset 8/9 [ 93.684390][ T9435] elecom: probe of 0003:056E:00FC.0007 failed with error -22 [ 93.697801][ T3193] elecom 0003:056E:00FC.0008: item fetching failed at offset 8/9 [ 93.705646][ T3193] elecom: probe of 0003:056E:00FC.0008 failed with error -22 [ 93.877455][ T7] usb 1-1: USB disconnect, device number 5 [ 93.885302][T10101] usb 4-1: USB disconnect, device number 3 [ 93.902480][ T8709] usb 3-1: USB disconnect, device number 3 11:06:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x9, {0x9, 0x0, "6ef95d92f9cc75"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:38 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x9, {0x9, 0x0, "6ef95d92f9cc75"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:38 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x9, {0x9, 0x0, "6ef95d92f9cc75"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) [ 94.730585][ T8630] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 94.735887][T10101] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 94.738136][ T3193] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 94.975890][T10101] usb 3-1: Using ep0 maxpacket: 8 [ 94.995893][ T3193] usb 4-1: Using ep0 maxpacket: 8 [ 95.000980][ T8630] usb 1-1: Using ep0 maxpacket: 8 [ 95.096426][T10101] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.107401][T10101] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.118332][T10101] usb 3-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 95.127693][T10101] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.136542][ T3193] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.138047][T10101] usb 3-1: config 0 descriptor?? [ 95.149166][ T3193] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.166221][ T8630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.177207][ T8630] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.187433][ T3193] usb 4-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 95.196793][ T8630] usb 1-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 95.206177][ T3193] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.214486][ T8630] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.226236][ T3193] usb 4-1: config 0 descriptor?? [ 95.233002][ T8630] usb 1-1: config 0 descriptor?? [ 95.646421][T10101] elecom 0003:056E:00FC.0009: item fetching failed at offset 8/9 [ 95.654229][T10101] elecom: probe of 0003:056E:00FC.0009 failed with error -22 [ 95.686455][ T3193] elecom 0003:056E:00FC.000A: item fetching failed at offset 8/9 [ 95.694349][ T3193] elecom: probe of 0003:056E:00FC.000A failed with error -22 [ 95.736350][ T8630] elecom 0003:056E:00FC.000B: item fetching failed at offset 8/9 [ 95.744234][ T8630] elecom: probe of 0003:056E:00FC.000B failed with error -22 [ 95.852124][ T8630] usb 3-1: USB disconnect, device number 4 [ 95.891546][T10101] usb 4-1: USB disconnect, device number 4 [ 95.955148][ T9435] usb 1-1: USB disconnect, device number 6 11:06:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:06:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:06:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:06:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x14) [ 96.515362][T13415] loop3: detected capacity change from 2224 to 0 [ 96.549901][T13420] loop0: detected capacity change from 2224 to 0 11:06:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:06:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:06:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:40 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 96.755670][T13451] loop3: detected capacity change from 2224 to 0 11:06:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:40 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) 11:06:40 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 96.892999][T13475] loop4: detected capacity change from 2224 to 0 [ 96.908730][T13479] loop0: detected capacity change from 2224 to 0 11:06:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x02\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\xbe\xba\xb3\r\\\x99\xe1|3\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfbz\xd0g8', 0x0) dup2(r4, r1) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 11:06:40 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:40 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:40 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 97.001828][T13480] loop3: detected capacity change from 2224 to 0 11:06:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000016c0)=ANY=[]) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000140), 0x0) [ 97.064907][T13494] loop4: detected capacity change from 2224 to 0 11:06:41 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 97.256005][T13523] loop4: detected capacity change from 2224 to 0 11:06:41 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:06:41 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:41 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:06:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:06:42 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:06:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 11:06:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:06:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:06:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:06:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:06:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 11:06:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:06:42 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 11:06:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:06:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x4d}, {&(0x7f0000000180)="94e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3a90684920c953de1c568352002ab6c2fef3f08003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8acc2ab41396203784000400f69573fbf040000000000000761f35e959f130dec95128ce7ec033dc02380543bfc99", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:06:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:06:43 executing program 2: syz_mount_image$omfs(&(0x7f0000006a00)='omfs\x00', &(0x7f0000006a40)='./file0\x00', 0x0, 0x0, &(0x7f0000008040), 0x0, &(0x7f0000008140)) 11:06:43 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 11:06:43 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 11:06:43 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 11:06:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:43 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) [ 99.158277][T13709] omfs: Invalid superblock (0) 11:06:43 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 11:06:43 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) [ 99.264457][T13722] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 11:06:43 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 11:06:43 executing program 2: syz_mount_image$omfs(&(0x7f0000006a00)='omfs\x00', &(0x7f0000006a40)='./file0\x00', 0x0, 0x0, &(0x7f0000008040), 0x0, &(0x7f0000008140)) 11:06:43 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 11:06:43 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 11:06:43 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 11:06:43 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 11:06:43 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 11:06:43 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) [ 99.607343][T13738] omfs: Invalid superblock (0) 11:06:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:43 executing program 2: syz_mount_image$omfs(&(0x7f0000006a00)='omfs\x00', &(0x7f0000006a40)='./file0\x00', 0x0, 0x0, &(0x7f0000008040), 0x0, &(0x7f0000008140)) 11:06:43 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 99.835104][T13759] omfs: Invalid superblock (0) 11:06:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 100.054582][T13770] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 11:06:44 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 11:06:44 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 11:06:44 executing program 2: syz_mount_image$omfs(&(0x7f0000006a00)='omfs\x00', &(0x7f0000006a40)='./file0\x00', 0x0, 0x0, &(0x7f0000008040), 0x0, &(0x7f0000008140)) 11:06:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 100.507434][T13787] omfs: Invalid superblock (0) 11:06:44 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 11:06:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:44 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 100.980635][T13806] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 101.012832][T13807] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 11:06:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:45 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 11:06:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:45 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 11:06:45 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) [ 101.971009][ T253] device hsr_slave_0 left promiscuous mode [ 101.999797][ T253] device hsr_slave_1 left promiscuous mode [ 102.015999][ T253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.034616][ T253] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.070041][ T253] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.090716][ T253] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.102645][ T253] device team0 left promiscuous mode [ 102.108125][ T253] device team_slave_0 left promiscuous mode [ 102.114353][ T253] device team_slave_1 left promiscuous mode [ 102.120808][ T253] bridge0: port 3(team0) entered disabled state [ 102.150404][ T253] device bridge_slave_1 left promiscuous mode [ 102.174068][ T253] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.206522][ T253] device bridge_slave_0 left promiscuous mode [ 102.230333][ T253] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.249812][ T253] device veth1_macvtap left promiscuous mode [ 102.274549][ T253] device veth0_macvtap left promiscuous mode [ 102.302973][ T253] device veth1_vlan left promiscuous mode [ 102.353047][ T253] device veth0_vlan left promiscuous mode [ 103.312859][ T253] team0 (unregistering): Port device team_slave_1 removed [ 103.322458][ T253] team0 (unregistering): Port device team_slave_0 removed [ 103.332133][ T253] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.343083][ T253] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.369889][ T253] bond0 (unregistering): Released all slaves [ 103.451755][T13842] IPVS: ftp: loaded support on port[0] = 21 [ 103.519207][T13842] chnl_net:caif_netlink_parms(): no params data found [ 103.548431][T13842] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.555557][T13842] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.563527][T13842] device bridge_slave_0 entered promiscuous mode [ 103.571612][T13842] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.579211][T13842] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.587063][T13842] device bridge_slave_1 entered promiscuous mode [ 103.602340][T13842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.612921][T13842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.630403][T13842] team0: Port device team_slave_0 added [ 103.637596][T13842] team0: Port device team_slave_1 added [ 103.651311][T13842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.658488][T13842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.685091][T13842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.697322][T13842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.704255][T13842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.730748][T13842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.753479][T13842] device hsr_slave_0 entered promiscuous mode [ 103.760654][T13842] device hsr_slave_1 entered promiscuous mode [ 103.812166][T13843] IPVS: ftp: loaded support on port[0] = 21 [ 103.880970][T13842] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.888094][T13842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.895403][T13842] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.902452][T13842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.943150][T13843] chnl_net:caif_netlink_parms(): no params data found [ 103.979228][T13842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.003794][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.012053][T10101] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.020031][T10101] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.036147][T13842] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.043035][T13843] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.051933][T13843] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.059750][T13843] device bridge_slave_0 entered promiscuous mode [ 104.068007][T13843] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.075222][T13843] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.083080][T13843] device bridge_slave_1 entered promiscuous mode [ 104.128377][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.163838][ T8630] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.170970][ T8630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.188119][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.198267][ T8630] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.205313][ T8630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.219472][T13851] IPVS: ftp: loaded support on port[0] = 21 [ 104.219542][T13850] IPVS: ftp: loaded support on port[0] = 21 [ 104.243850][T13843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.255314][T13843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.282264][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.290916][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.300213][T13843] team0: Port device team_slave_0 added [ 104.308784][T13843] team0: Port device team_slave_1 added [ 104.320416][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.366825][ T253] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.383096][T13842] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.393821][T13842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.408018][T13843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.414967][T13843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.441445][T13843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.455551][T13843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.462633][T13843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.489091][T13843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.506097][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.514486][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.523434][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.546521][ T253] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.598167][T13843] device hsr_slave_0 entered promiscuous mode [ 104.606066][T13843] device hsr_slave_1 entered promiscuous mode [ 104.612648][T13843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.620533][T13843] Cannot create hsr debugfs directory [ 104.629488][T13850] chnl_net:caif_netlink_parms(): no params data found [ 104.645883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.653243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.675033][ T253] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.728039][T13851] chnl_net:caif_netlink_parms(): no params data found [ 104.739988][T13842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.774338][T13850] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.781843][T13850] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.789938][T13850] device bridge_slave_0 entered promiscuous mode [ 104.798266][T13850] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.805291][T13850] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.813372][T13850] device bridge_slave_1 entered promiscuous mode [ 104.822715][ T253] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.851602][T13851] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.859415][T13851] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.867506][T13851] device bridge_slave_0 entered promiscuous mode [ 104.878639][T13851] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.885759][T13851] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.893705][T13851] device bridge_slave_1 entered promiscuous mode [ 104.907800][T13850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.919557][T13850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.943548][T13850] team0: Port device team_slave_0 added [ 104.952334][T13850] team0: Port device team_slave_1 added [ 104.966633][T13850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.973646][T13850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.000648][T13850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.015250][T13851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.028604][T13851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.048897][T13850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.055932][T13850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.081949][T13850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.140386][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.150023][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.178492][T13850] device hsr_slave_0 entered promiscuous mode [ 105.185377][T13850] device hsr_slave_1 entered promiscuous mode [ 105.192594][T13850] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.203502][T13850] Cannot create hsr debugfs directory [ 105.216506][T13851] team0: Port device team_slave_0 added [ 105.256848][T13843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.273638][T13851] team0: Port device team_slave_1 added [ 105.294765][T13842] device veth0_vlan entered promiscuous mode [ 105.328116][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.341064][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.390594][ T253] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.415199][T13851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.432104][T13851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.458372][T13851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.472849][T13842] device veth1_vlan entered promiscuous mode [ 105.482690][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.490895][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.498928][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.507819][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.515535][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.515966][ T8709] Bluetooth: hci0: command 0x0409 tx timeout [ 105.542393][ T253] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.553415][T13851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.561016][T13851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.587317][T13851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.601295][T13843] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.635217][ T253] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.655897][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.664409][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.675194][ T9435] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.682268][ T9435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.690802][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.699291][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.707602][ T9435] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.714643][ T9435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.730574][T13842] device veth0_macvtap entered promiscuous mode [ 105.752113][ T253] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.763513][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.773909][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.782371][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.801731][T13851] device hsr_slave_0 entered promiscuous mode [ 105.809470][T13851] device hsr_slave_1 entered promiscuous mode [ 105.816482][T13851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.824065][T13851] Cannot create hsr debugfs directory [ 105.840744][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.851481][ T8630] Bluetooth: hci1: command 0x0409 tx timeout [ 105.858532][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.873813][T13842] device veth1_macvtap entered promiscuous mode [ 105.896190][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.908887][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.958533][ T253] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.983004][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.992519][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.001935][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.010620][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.019446][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.027991][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.036573][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.048515][T13843] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.060048][T13843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.080758][T13842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.105027][T13842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.120936][T13842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.132423][T13842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.142466][T13842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.153478][T13842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.155882][ T8709] Bluetooth: hci2: command 0x0409 tx timeout [ 106.163372][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 106.175988][T13842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.186878][T13842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.206164][T13842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.218779][T13842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.229575][T13842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.252108][ T253] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.268872][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.280519][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.289289][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.301372][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.321077][T13842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.332564][T13842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.345373][T13842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.356214][T13842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.366084][T13842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.376592][T13842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.387066][T13842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.397898][T13842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.409441][T13842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.420047][T13842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.431178][T13842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.452082][ T253] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.476279][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.484926][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.505543][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.513155][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.549724][ T253] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.571820][T13843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.591376][T13850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.630659][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.645062][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.660197][T13850] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.669044][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.680324][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.690798][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.726292][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.745217][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.760800][T13208] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.767930][T13208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.815178][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.825458][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.835062][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.846420][ T9435] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.853456][ T9435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.864066][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.873582][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.902472][T10164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.907241][T13851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.924493][T10164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.104688][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.112413][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.121049][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.129629][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.138140][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.146959][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.155497][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.164720][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.181156][T13851] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.192542][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.200764][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.208583][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.219448][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.227829][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.238577][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.247111][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.254135][ T8709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.262898][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.345953][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.354474][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.359372][T14799] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 107.388642][ T9435] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.395759][ T9435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.406398][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.415230][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.424419][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.433064][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.453976][T13843] device veth0_vlan entered promiscuous mode [ 107.463851][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.474625][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.483319][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.494754][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.504261][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.516459][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.524692][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.534933][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.543396][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.551612][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.559506][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.574865][T13843] device veth1_vlan entered promiscuous mode [ 107.616370][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.624632][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.637246][T13851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.648648][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.656083][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.726602][T13850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.742354][T13851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.750008][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.757960][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.820713][T13843] device veth0_macvtap entered promiscuous mode [ 107.827525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.835774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.844362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.860761][T13843] device veth1_macvtap entered promiscuous mode [ 107.893067][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.903929][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.912760][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.915903][ T8709] Bluetooth: hci1: command 0x041b tx timeout [ 107.947777][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.958680][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.968723][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.979326][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.989409][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.000349][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.010338][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.021085][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.031455][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.041981][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.052200][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.062809][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.074136][T13843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.082670][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.092123][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.100784][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.108907][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.117588][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.126870][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.138068][T13851] device veth0_vlan entered promiscuous mode [ 108.149897][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.160550][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.170966][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.181813][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.192527][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.203174][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.213124][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.224066][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.234397][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.246133][ T8709] Bluetooth: hci3: command 0x041b tx timeout [ 108.248371][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.252195][ T8709] Bluetooth: hci2: command 0x041b tx timeout [ 108.268811][T13843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.279417][T13843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.290944][T13843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.298842][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.308344][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.316335][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.324343][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.333042][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.342060][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.391917][T13850] device veth0_vlan entered promiscuous mode [ 108.406601][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.414391][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.424198][T13851] device veth1_vlan entered promiscuous mode [ 108.483475][T13850] device veth1_vlan entered promiscuous mode [ 108.502509][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.510869][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.519128][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.527198][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.535474][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.544161][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.602900][T13851] device veth0_macvtap entered promiscuous mode [ 108.614442][T13850] device veth0_macvtap entered promiscuous mode [ 108.623063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.631898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.642352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.652928][T13851] device veth1_macvtap entered promiscuous mode [ 108.671441][T13850] device veth1_macvtap entered promiscuous mode [ 108.739715][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.750359][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.760227][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.770864][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.780765][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.791333][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.801457][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.812314][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.824323][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.835114][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.845162][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.855907][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.865766][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.877119][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.888785][T13850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.906257][T10164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.908326][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.914064][T10164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.928900][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.939596][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.948578][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.970285][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.987335][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.997601][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.008127][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.018215][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.028725][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.039181][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.049975][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.060194][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.070696][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.082601][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.093317][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.103425][T13850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.114214][T13850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.125557][T13850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.135847][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.145571][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.154476][T10164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.161191][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.166805][T10164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.172856][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.189991][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.201904][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.212083][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.222749][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.232926][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.243553][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.253606][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.264508][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.274807][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.285727][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.295999][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.306699][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.316652][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.327181][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.338047][T13851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.392431][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.400367][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.409107][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.421935][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.432636][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.442734][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.453479][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.463467][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.474716][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.484964][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.495974][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.505978][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.517907][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.527805][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.538294][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.548518][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.559535][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.569574][T13851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.580226][T13851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.591822][T13851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.611634][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.620225][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.707919][T14852] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 109.723859][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.744445][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:06:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:53 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 11:06:53 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 11:06:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) [ 109.781901][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.796551][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.810142][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.818004][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.843193][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.936766][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.944864][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:06:54 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='mpol=d']) [ 110.249051][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.263970][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:06:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) [ 110.318233][T10101] Bluetooth: hci2: command 0x040f tx timeout [ 110.325396][T10101] Bluetooth: hci3: command 0x040f tx timeout [ 110.336488][T14910] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 110.379028][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:06:54 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:06:54 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 11:06:54 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) 11:06:54 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 11:06:54 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) [ 110.843149][ T253] device hsr_slave_0 left promiscuous mode [ 110.852779][ T253] device hsr_slave_1 left promiscuous mode [ 110.860946][ T253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.870384][ T253] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.882365][ T253] batman_adv: batadv0: Interface deactivated: batadv_slave_1 11:06:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) [ 110.894378][ T253] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.904873][ T253] device team0 left promiscuous mode [ 110.911482][ T253] device team_slave_0 left promiscuous mode [ 110.922792][ T253] device team_slave_1 left promiscuous mode [ 110.931214][ T253] bridge0: port 3(team0) entered disabled state [ 110.939939][ T253] device bridge_slave_1 left promiscuous mode [ 110.949322][ T253] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.982298][ T253] device bridge_slave_0 left promiscuous mode [ 110.996452][ T253] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.154851][ T253] device hsr_slave_0 left promiscuous mode [ 111.188047][ T253] device hsr_slave_1 left promiscuous mode [ 111.220875][ T253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.237781][T14951] loop1: detected capacity change from 264192 to 0 [ 111.271336][ T253] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.344836][ T253] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.352920][ T253] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.361089][ T253] device team0 left promiscuous mode [ 111.366590][ T253] device team_slave_0 left promiscuous mode [ 111.372692][ T253] device team_slave_1 left promiscuous mode [ 111.379382][ T253] bridge0: port 3(team0) entered disabled state [ 111.386480][ T253] device bridge_slave_1 left promiscuous mode [ 111.392873][ T253] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.401646][ T253] device bridge_slave_0 left promiscuous mode [ 111.409351][ T253] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.424913][ T253] device hsr_slave_0 left promiscuous mode [ 111.431587][ T253] device hsr_slave_1 left promiscuous mode [ 111.438228][T14951] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 111.447497][ T253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.455238][ T253] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.464027][ T253] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.471671][ T253] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.479981][ T253] device team0 left promiscuous mode [ 111.494632][ T253] device team_slave_0 left promiscuous mode [ 111.502501][ T253] device team_slave_1 left promiscuous mode [ 111.511127][ T253] bridge0: port 3(team0) entered disabled state [ 111.523970][ T253] device bridge_slave_1 left promiscuous mode [ 111.556025][ T253] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.682575][ T253] device bridge_slave_0 left promiscuous mode [ 111.719791][ T253] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.799236][ T253] device veth1_macvtap left promiscuous mode [ 111.833675][ T253] device veth0_macvtap left promiscuous mode 11:06:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:06:55 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) [ 111.861214][ T253] device veth1_vlan left promiscuous mode [ 111.868269][ T253] device veth0_vlan left promiscuous mode [ 111.875510][ T253] device veth1_macvtap left promiscuous mode [ 111.883752][ T253] device veth0_macvtap left promiscuous mode [ 111.890435][ T253] device veth1_vlan left promiscuous mode [ 111.896369][ T253] device veth0_vlan left promiscuous mode [ 111.902758][ T253] device veth1_macvtap left promiscuous mode [ 111.925242][ T253] device veth0_macvtap left promiscuous mode 11:06:55 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) [ 111.985872][ T253] device veth1_vlan left promiscuous mode [ 111.991629][ T253] device veth0_vlan left promiscuous mode [ 112.056299][T14965] loop1: detected capacity change from 264192 to 0 [ 112.101953][T14965] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 112.398336][ T8709] Bluetooth: hci2: command 0x0419 tx timeout [ 114.395999][T10101] Bluetooth: hci0: command 0x0409 tx timeout [ 114.650016][ T253] team0 (unregistering): Port device team_slave_1 removed [ 114.659824][ T253] team0 (unregistering): Port device team_slave_0 removed [ 114.670049][ T253] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 114.681353][ T253] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 114.709360][ T253] bond0 (unregistering): Released all slaves [ 114.927818][ T253] team0 (unregistering): Port device team_slave_1 removed [ 114.937381][ T253] team0 (unregistering): Port device team_slave_0 removed [ 114.947021][ T253] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 114.959717][ T253] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 114.989372][ T253] bond0 (unregistering): Released all slaves [ 115.082779][ T253] team0 (unregistering): Port device team_slave_1 removed [ 115.092556][ T253] team0 (unregistering): Port device team_slave_0 removed [ 115.102280][ T253] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.114193][ T253] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.123404][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 115.150310][ T253] bond0 (unregistering): Released all slaves [ 115.190766][T14963] IPVS: ftp: loaded support on port[0] = 21 [ 115.200224][T14955] IPVS: ftp: loaded support on port[0] = 21 [ 115.270424][T14955] chnl_net:caif_netlink_parms(): no params data found [ 115.323277][T14955] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.330715][T14955] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.338753][T14955] device bridge_slave_0 entered promiscuous mode [ 115.347156][T14955] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.354214][T14955] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.362559][T14955] device bridge_slave_1 entered promiscuous mode [ 115.369773][T14963] chnl_net:caif_netlink_parms(): no params data found [ 115.397830][T14955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.410392][T14955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.438793][T14963] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.448004][T14963] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.455580][T14963] device bridge_slave_0 entered promiscuous mode [ 115.465185][T14955] team0: Port device team_slave_0 added [ 115.471802][T14963] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.479455][T14963] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.487334][T14963] device bridge_slave_1 entered promiscuous mode [ 115.495069][T14955] team0: Port device team_slave_1 added [ 115.519368][T14955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.527159][T14955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.554206][T14955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.567207][T14963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.576975][T14955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.583990][T14955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.610330][T14955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.622761][T14963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.648731][T14963] team0: Port device team_slave_0 added [ 115.656813][T14955] device hsr_slave_0 entered promiscuous mode [ 115.663418][T14955] device hsr_slave_1 entered promiscuous mode [ 115.670186][T14955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.677904][T14955] Cannot create hsr debugfs directory [ 115.684089][T14963] team0: Port device team_slave_1 added [ 115.707974][T14963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.715063][T14963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.741650][T14963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.755834][T14963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.762872][T14963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.789207][T14963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.818406][T14963] device hsr_slave_0 entered promiscuous mode [ 115.825121][T14963] device hsr_slave_1 entered promiscuous mode [ 115.831719][T14963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.839619][T14963] Cannot create hsr debugfs directory [ 115.860325][T14955] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.867500][T14955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.874837][T14955] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.881955][T14955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.915451][T14963] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.922796][T14963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.930108][T14963] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.937409][T14963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.968735][T14955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.982880][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.991244][ T3193] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.000016][ T3193] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.009757][ T3193] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.017797][ T3193] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.032255][T14955] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.046872][T14963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.059199][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.069416][T10101] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.076571][T10101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.093086][T14963] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.100646][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.110089][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.118626][ T9435] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.125681][ T9435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.159843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.171839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.180629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.190792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.199630][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.206828][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.217382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.225716][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.233008][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.262685][T14955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.274208][T14955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.284690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.293486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.304412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.313771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.323562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.332607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.349333][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.358495][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.370320][T14963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.384987][T14955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.392904][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.401311][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.424042][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.431869][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.448924][T14963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.475856][ T8709] Bluetooth: hci0: command 0x041b tx timeout [ 116.501832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.510501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.525121][T14955] device veth0_vlan entered promiscuous mode [ 116.532536][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.541770][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.555363][T14955] device veth1_vlan entered promiscuous mode [ 116.562665][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.570629][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.578448][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.599831][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.607828][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.618240][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.631532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.641516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.651453][T14955] device veth0_macvtap entered promiscuous mode [ 116.664708][T14955] device veth1_macvtap entered promiscuous mode [ 116.676018][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.686036][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.694146][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.703954][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.714258][T14963] device veth0_vlan entered promiscuous mode [ 116.722933][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.730933][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.830672][T14963] device veth1_vlan entered promiscuous mode [ 116.838905][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.849812][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.860031][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.870898][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.881179][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.892327][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.902343][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.913218][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.923233][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.934099][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.944192][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.954816][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.966024][T14955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.984732][T14963] device veth0_macvtap entered promiscuous mode [ 116.992562][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.000882][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.009291][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.018230][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.027435][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.036686][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.047411][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.103911][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.114772][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.125505][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.136428][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.147000][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.157758][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.170174][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.181488][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.191802][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.203634][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.205523][ T8709] Bluetooth: hci1: command 0x041b tx timeout [ 117.214147][T14955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.230584][T14955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.243729][T14955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.253200][T14963] device veth1_macvtap entered promiscuous mode [ 117.260459][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.268833][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.278156][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.364961][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.379651][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.390229][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.402865][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.413007][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.423590][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.433537][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.444343][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.454673][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.465717][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.477068][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.487792][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.497879][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.508663][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.519704][T14963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.575447][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.585557][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.596437][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.606996][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.617544][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.628383][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.638504][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.649586][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.659939][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.671805][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.683088][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.695689][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.706162][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.717136][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.727162][T14963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.738073][T14963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.749452][T14963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.773586][T14879] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.783098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.786042][T14879] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.798372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.808123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.828660][T14879] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.838380][T14879] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.848387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:07:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:07:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) [ 117.932799][T15490] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 117.985993][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.993837][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.056472][T15512] loop1: detected capacity change from 264192 to 0 [ 118.106222][T15512] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 118.121313][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.277007][T14879] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.288064][T14879] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.295614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.313949][T14879] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:07:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) 11:07:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:02 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bind(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2841081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000200)="19a62fc20f21672cc084924fa35ec22264381b3bad2c34c0c2372ce800e5dbc1") socket$inet6_udp(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x40, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth1_to_batadv\x00'}}, {@euid_gt={'euid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'y\x00'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner'}}]}) 11:07:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) [ 118.501724][T15539] loop5: detected capacity change from 264192 to 0 [ 118.528680][T15540] loop4: detected capacity change from 264192 to 0 [ 118.566669][T15539] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 118.585241][T15542] loop1: detected capacity change from 264192 to 0 [ 118.613487][T15540] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 118.656173][T15542] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:07:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) 11:07:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) 11:07:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) [ 118.845324][T14879] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:07:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) 11:07:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) [ 118.982259][T15581] loop4: detected capacity change from 264192 to 0 [ 119.008157][T15581] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 119.049850][T15589] loop5: detected capacity change from 264192 to 0 11:07:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) [ 119.104609][T15589] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 119.125012][ T8] device hsr_slave_0 left promiscuous mode [ 119.138236][ T8] device hsr_slave_1 left promiscuous mode [ 119.158606][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.170762][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.179386][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.187411][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.195224][ T8] device bridge_slave_1 left promiscuous mode [ 119.202479][ T8] bridge0: port 2(bridge_slave_1) entered disabled state 11:07:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) [ 119.234168][ T8] device bridge_slave_0 left promiscuous mode [ 119.250830][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.261261][ T8] device hsr_slave_0 left promiscuous mode [ 119.268139][ T8] device hsr_slave_1 left promiscuous mode [ 119.274399][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.282086][ T8709] Bluetooth: hci1: command 0x040f tx timeout [ 119.300283][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.323101][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.333185][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.341268][ T8] device bridge_slave_1 left promiscuous mode [ 119.362982][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.399837][ T8] device bridge_slave_0 left promiscuous mode [ 119.424886][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.450205][ T8] device hsr_slave_0 left promiscuous mode [ 119.456624][ T8] device hsr_slave_1 left promiscuous mode [ 119.462999][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.470533][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.479301][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.487477][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.496842][ T253] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 119.506709][ T8] device bridge_slave_1 left promiscuous mode [ 119.514882][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.526610][ T8] device bridge_slave_0 left promiscuous mode [ 119.533067][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.550531][ T8] device veth1_macvtap left promiscuous mode [ 119.559057][ T8] device veth0_macvtap left promiscuous mode [ 119.561473][T15612] loop5: detected capacity change from 264192 to 0 [ 119.565130][ T8] device veth1_vlan left promiscuous mode [ 119.565153][ T8] device veth0_vlan left promiscuous mode [ 119.584925][ T8] device veth1_macvtap left promiscuous mode [ 119.592524][ T8] device veth0_macvtap left promiscuous mode [ 119.637853][ T8] device veth1_vlan left promiscuous mode [ 119.689791][T15612] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 119.776894][ T8] device veth0_vlan left promiscuous mode [ 119.792883][ T8] device veth1_macvtap left promiscuous mode [ 119.820868][ T8] device veth0_macvtap left promiscuous mode [ 119.831501][ T8] device veth1_vlan left promiscuous mode [ 119.839822][ T8] device veth0_vlan left promiscuous mode [ 121.355900][ T3868] Bluetooth: hci1: command 0x0419 tx timeout [ 121.765724][ T8] team0 (unregistering): Port device team_slave_1 removed [ 121.775330][ T8] team0 (unregistering): Port device team_slave_0 removed [ 121.785795][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.797338][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.825679][ T8] bond0 (unregistering): Released all slaves [ 121.892923][ T8] team0 (unregistering): Port device team_slave_1 removed [ 121.902856][ T8] team0 (unregistering): Port device team_slave_0 removed [ 121.912677][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.923934][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.951641][ T8] bond0 (unregistering): Released all slaves [ 122.013035][ T8] team0 (unregistering): Port device team_slave_1 removed [ 122.022700][ T8] team0 (unregistering): Port device team_slave_0 removed [ 122.032517][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.044315][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.078223][ T8] bond0 (unregistering): Released all slaves [ 122.126415][T15620] IPVS: ftp: loaded support on port[0] = 21 [ 122.127614][T15626] IPVS: ftp: loaded support on port[0] = 21 [ 122.211434][T15620] chnl_net:caif_netlink_parms(): no params data found [ 122.249409][T15626] chnl_net:caif_netlink_parms(): no params data found [ 122.272121][T15620] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.282332][T15620] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.290823][T15620] device bridge_slave_0 entered promiscuous mode [ 122.307650][T15620] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.315060][T15620] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.324125][T15620] device bridge_slave_1 entered promiscuous mode [ 122.344614][T15626] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.352131][T15626] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.360234][T15626] device bridge_slave_0 entered promiscuous mode [ 122.371613][T15626] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.379426][T15626] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.387378][T15626] device bridge_slave_1 entered promiscuous mode [ 122.399386][T15620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.415692][T15626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.426772][T15620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.437495][T15626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.462349][T15620] team0: Port device team_slave_0 added [ 122.468907][T15626] team0: Port device team_slave_0 added [ 122.475595][T15620] team0: Port device team_slave_1 added [ 122.482693][T15626] team0: Port device team_slave_1 added [ 122.500285][T15620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.507968][T15620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.534664][T15620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.551612][T15620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.559449][T15620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.585565][T15620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.596924][T15626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.603868][T15626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.629941][T15626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.642645][T15626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.649806][T15626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.675898][T15626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.707476][T15626] device hsr_slave_0 entered promiscuous mode [ 122.714262][T15626] device hsr_slave_1 entered promiscuous mode [ 122.723525][T15620] device hsr_slave_0 entered promiscuous mode [ 122.730203][T15620] device hsr_slave_1 entered promiscuous mode [ 122.737253][T15620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.744836][T15620] Cannot create hsr debugfs directory [ 122.810859][T15620] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.817934][T15620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.825242][T15620] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.832283][T15620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.850452][T15626] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.857497][T15626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.864743][T15626] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.871839][T15626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.903886][T15620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.917745][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.925700][T10101] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.933973][T10101] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.943089][T10101] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.951337][T10101] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.959732][ T3868] Bluetooth: hci0: command 0x0409 tx timeout [ 122.976991][T15620] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.990988][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.999256][T13208] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.006315][T13208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.018229][T15626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.029943][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.039164][T13208] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.039238][ T3868] Bluetooth: hci3: command 0x0409 tx timeout [ 123.046247][T13208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.060497][T15620] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.071792][T15620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.097072][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.105429][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.114027][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.123980][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.143993][T15620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.156584][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.165322][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.178143][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.189115][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.197617][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.210568][T15626] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.222139][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.231793][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.240816][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.247887][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.265181][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.274752][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.284017][T13208] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.291087][T13208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.299403][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.308259][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.324862][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.333452][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.342392][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.351224][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.360254][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.368409][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.380132][T15626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.391289][T15626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.400263][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.410593][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.419516][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.439023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.453894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.465852][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.473249][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.490761][T15626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.499093][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.509578][ T3868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.520117][T15620] device veth0_vlan entered promiscuous mode [ 123.528116][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.536374][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.547642][T15620] device veth1_vlan entered promiscuous mode [ 123.566822][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.574560][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.584204][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.592856][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.601967][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.610676][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.622081][T15620] device veth0_macvtap entered promiscuous mode [ 123.636754][T15626] device veth0_vlan entered promiscuous mode [ 123.643689][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.651658][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.660755][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.669445][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.679449][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.721528][T15620] device veth1_macvtap entered promiscuous mode [ 123.729262][T15626] device veth1_vlan entered promiscuous mode [ 123.744261][T15620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.755057][T15620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.766582][T15620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.777091][T15620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.787148][T15620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.797843][T15620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.807773][T15620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.818353][T15620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.828198][T15620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.838928][T15620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.849928][T15620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.860298][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.868442][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.876492][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.884363][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.894869][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.923456][T15620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.934599][T15620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.945014][T15620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.955938][T15620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.966085][T15620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.978329][T15620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.988268][T15620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.000426][T15620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.010359][T15620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.021038][T15620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.032663][T15620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.045246][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.053922][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.062538][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.071096][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.097945][T15626] device veth0_macvtap entered promiscuous mode [ 124.109997][T15626] device veth1_macvtap entered promiscuous mode [ 124.142169][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.152667][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.162584][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.174324][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.184446][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.195792][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.206616][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.218069][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.228483][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.239134][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.249433][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.259941][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.271022][T15626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.283455][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.294776][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.303344][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.312343][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.321543][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.333040][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.344558][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.355191][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.366430][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.376869][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.386883][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.397390][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.407544][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.418028][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.427886][T15626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.438373][T15626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.449133][T15626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.467459][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.477199][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.499143][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.512822][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.538533][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.570008][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.586849][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.606354][ T3193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.624159][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.645801][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.692848][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.708498][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.711381][T16083] loop3: detected capacity change from 264192 to 0 [ 124.733836][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.753786][T16083] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 124.777746][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.847555][T16094] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 11:07:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) 11:07:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) 11:07:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) [ 124.940221][ T3042] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:07:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) [ 125.036044][ T3868] Bluetooth: hci0: command 0x041b tx timeout [ 125.048079][T16102] loop5: detected capacity change from 264192 to 0 [ 125.102960][T16103] loop4: detected capacity change from 264192 to 0 [ 125.128389][ T8] device hsr_slave_0 left promiscuous mode [ 125.138715][T16102] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:07:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) [ 125.141553][T16120] loop3: detected capacity change from 264192 to 0 [ 125.173131][ T8] device hsr_slave_1 left promiscuous mode [ 125.187356][T16103] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 125.247804][T16120] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 125.258048][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.286120][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 11:07:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ec66aea43bb0b7cf37e865a64234e52e89cc47c96c06f5bd09611a3fc36f64068667a96cc37fcb0f0dfe060acbd173f3", 0x30) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)=""/66, 0x42}], 0x1}, 0x0) recvmsg$can_j1939(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000033c0)=""/233, 0xe9}], 0x1}, 0x0) [ 125.302094][T16140] loop0: detected capacity change from 264192 to 0 [ 125.320457][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.339030][T16140] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 125.362113][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 125.375953][ T8] device bridge_slave_1 left promiscuous mode [ 125.382395][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.394894][ T8] device bridge_slave_0 left promiscuous mode [ 125.403826][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.419405][ T8] device veth1_macvtap left promiscuous mode [ 125.439463][ T8] device veth0_macvtap left promiscuous mode [ 125.457734][ T8] device veth1_vlan left promiscuous mode [ 125.469962][ T8] device veth0_vlan left promiscuous mode [ 125.580874][T16154] loop4: detected capacity change from 264192 to 0 11:07:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) 11:07:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000f4", @ANYRES16=0x0], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x50) unlinkat(r1, 0x0, 0x200) socket$inet_udp(0x2, 0x2, 0x0) setpriority(0x0, 0x0, 0x93f) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @empty, 0x7}, 0x1c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x81, 0x1, 0x0, 0x5c, 0x0, 0x7, 0x6000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x7f}, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x566e, 0x3}, r3, 0xf, r2, 0x3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) perf_event_open(0x0, r3, 0xf, r4, 0x1) [ 125.625101][T16154] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 125.672003][ T8771] ================================================================== [ 125.680098][ T8771] BUG: KCSAN: data-race in ext4_mark_iloc_dirty / jbd2_journal_commit_transaction [ 125.689297][ T8771] [ 125.691608][ T8771] write to 0xffff888106284800 of 8 bytes by task 4852 on cpu 1: [ 125.699244][ T8771] jbd2_journal_commit_transaction+0x238/0x32b0 [ 125.705533][ T8771] kjournald2+0x263/0x480 [ 125.709883][ T8771] kthread+0x20b/0x230 [ 125.714057][ T8771] ret_from_fork+0x1f/0x30 [ 125.718470][ T8771] [ 125.720790][ T8771] read to 0xffff888106284800 of 8 bytes by task 8771 on cpu 0: [ 125.728327][ T8771] ext4_mark_iloc_dirty+0x14ea/0x16f0 [ 125.733726][ T8771] ext4_orphan_del+0x481/0x4a0 [ 125.738507][ T8771] ext4_evict_inode+0xb88/0xef0 [ 125.743379][ T8771] evict+0x1aa/0x410 [ 125.747275][ T8771] iput+0x3fd/0x520 [ 125.751076][ T8771] do_unlinkat+0x2c9/0x4d0 [ 125.755487][ T8771] __x64_sys_unlink+0x2c/0x30 [ 125.760184][ T8771] do_syscall_64+0x39/0x80 [ 125.764623][ T8771] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 125.770516][ T8771] [ 125.772830][ T8771] Reported by Kernel Concurrency Sanitizer on: [ 125.778991][ T8771] CPU: 0 PID: 8771 Comm: syz-executor.5 Not tainted 5.11.0-rc7-syzkaller #0 [ 125.787663][ T8771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.797710][ T8771] ================================================================== [ 125.805941][ T8771] Kernel panic - not syncing: panic_on_warn set ... [ 125.812516][ T8771] CPU: 0 PID: 8771 Comm: syz-executor.5 Not tainted 5.11.0-rc7-syzkaller #0 [ 125.821178][ T8771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.831225][ T8771] Call Trace: [ 125.834498][ T8771] dump_stack+0x116/0x15d [ 125.838830][ T8771] panic+0x1e7/0x5fa [ 125.842722][ T8771] ? vprintk_emit+0x2e2/0x360 [ 125.847401][ T8771] kcsan_report+0x67b/0x680 [ 125.851900][ T8771] ? pagecache_get_page+0x849/0x980 [ 125.857098][ T8771] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 125.862669][ T8771] ? ext4_mark_iloc_dirty+0x14ea/0x16f0 [ 125.868213][ T8771] ? ext4_orphan_del+0x481/0x4a0 [ 125.873146][ T8771] ? ext4_evict_inode+0xb88/0xef0 [ 125.878171][ T8771] ? evict+0x1aa/0x410 [ 125.882268][ T8771] ? iput+0x3fd/0x520 [ 125.886242][ T8771] ? do_unlinkat+0x2c9/0x4d0 [ 125.890846][ T8771] ? __x64_sys_unlink+0x2c/0x30 [ 125.895693][ T8771] ? do_syscall_64+0x39/0x80 [ 125.900298][ T8771] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 125.906374][ T8771] ? __find_get_block+0x545/0x640 [ 125.911400][ T8771] ? jbd2_journal_dirty_metadata+0x1f6/0x670 [ 125.917380][ T8771] ? ext4_inode_csum+0x3a6/0x430 [ 125.922340][ T8771] kcsan_setup_watchpoint+0x472/0x4d0 [ 125.927717][ T8771] ext4_mark_iloc_dirty+0x14ea/0x16f0 [ 125.933089][ T8771] ext4_orphan_del+0x481/0x4a0 [ 125.937853][ T8771] ext4_evict_inode+0xb88/0xef0 [ 125.942697][ T8771] ? ext4_inode_is_fast_symlink+0x200/0x200 [ 125.948606][ T8771] evict+0x1aa/0x410 [ 125.952497][ T8771] iput+0x3fd/0x520 [ 125.956314][ T8771] do_unlinkat+0x2c9/0x4d0 [ 125.960728][ T8771] __x64_sys_unlink+0x2c/0x30 [ 125.965403][ T8771] do_syscall_64+0x39/0x80 [ 125.969820][ T8771] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 125.975737][ T8771] RIP: 0033:0x465447 [ 125.979623][ T8771] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.999229][ T8771] RSP: 002b:00007fff51484218 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 126.007658][ T8771] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000465447 [ 126.015617][ T8771] RDX: 00007fff51484250 RSI: 00007fff51484250 RDI: 00007fff514842e0 [ 126.023582][ T8771] RBP: 00007fff514842e0 R08: 0000000000000001 R09: 00007fff514840b0 [ 126.031541][ T8771] R10: 0000000002db388b R11: 0000000000000206 R12: 00000000004af4e4 [ 126.039507][ T8771] R13: 00007fff514853b0 R14: 0000000002db3810 R15: 00007fff514853f0 [ 126.047970][ T8771] Kernel Offset: disabled [ 126.052292][ T8771] Rebooting in 86400 seconds..