[ 66.554895][ T27] audit: type=1800 audit(1579386055.275:21): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 66.597636][ T27] audit: type=1800 audit(1579386055.285:22): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [ 66.650643][ T27] audit: type=1800 audit(1579386055.285:23): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rsyslog" dev="sda1" ino=2475 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2020/01/18 22:21:06 fuzzer started 2020/01/18 22:21:08 dialing manager at 10.128.0.105:36743 2020/01/18 22:21:13 syscalls: 2857 2020/01/18 22:21:13 code coverage: enabled 2020/01/18 22:21:13 comparison tracing: enabled 2020/01/18 22:21:13 extra coverage: enabled 2020/01/18 22:21:13 setuid sandbox: enabled 2020/01/18 22:21:13 namespace sandbox: enabled 2020/01/18 22:21:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/18 22:21:13 fault injection: enabled 2020/01/18 22:21:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/18 22:21:13 net packet injection: enabled 2020/01/18 22:21:13 net device setup: enabled 2020/01/18 22:21:13 concurrency sanitizer: enabled 2020/01/18 22:21:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/01/18 22:21:20 adding functions to KCSAN blacklist: 'blk_mq_run_hw_queue' 'ext4_free_inodes_count' 'vm_area_dup' 'kcm_rcv_strparser' 'do_syslog' 'ep_poll' 'add_timer' 'tick_sched_do_timer' 'rcu_gp_fqs_check_wake' 'process_srcu' 'blk_mq_sched_dispatch_requests' 'mod_timer' 'find_next_bit' 'echo_char' 'xas_clear_mark' 'taskstats_exit' 'futex_wait_queue_me' 'copy_process' 'generic_write_end' 'do_nanosleep' 'rcu_gp_fqs_loop' '__snd_rawmidi_transmit_ack' 'padata_find_next' 'page_counter_try_charge' 'do_signal_stop' 'tick_nohz_idle_stop_tick' 'tomoyo_supervisor' 'blk_stat_add' 'run_timer_softirq' 'dd_has_work' 'sit_tunnel_xmit' '__hrtimer_run_queues' 'generic_fillattr' '__ext4_new_inode' 'ext4_nonda_switch' 'xas_find_marked' 'blk_mq_dispatch_rq_list' 'blk_mq_get_request' 'tick_do_update_jiffies64' 'wbt_done' 'ext4_free_inode' 'pid_update_inode' 'shmem_file_read_iter' 22:22:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000000000000200000092b295b7fa3a322ef9fc3aabd981e5730b61a41044c695c80eef29595bc3bb3cff2281af5d9aad6dd6dcb36b503d29c8c6176a701dfae80100000000000000515f2098d10a2fe607c058da8d3f28103c109b6904", @ANYRES32=0x0, @ANYBLOB="02000000e18cd638022c0cfe8788097b1d0678adcf17e62005fea1490d33a980b97bd610be0a2dc0945d99234ae98020bc427f49b21cdafd72ef3f903ecec396b903cf0661c5419f220cece8f0b73bc9c3279f371339b1e991c01c06a11126c560c33ad37601762358611d495397fbeef50ec47ec9fffc0613a2fe00a0a69069bbecfdeb91bb46bc4984c7c8f2873df8f640cf90a0324261323a2aa197558bc338a6973ad837a35773bb8f8fe1c943967f55101be7db59fb961b", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYRES32=0x0], 0xa, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000500)='\x00', &(0x7f0000000540)='./file1\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'L-', 0x100}, 0x16, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x511880, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000007c0)=@sack_info={0x0, 0x10000, 0x4ac6}, &(0x7f0000000800)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000840)={r3, 0x3}, 0x8) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000140)=0x1) 22:22:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) open(0x0, 0x0, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) syzkaller login: [ 151.374709][ T8076] IPVS: ftp: loaded support on port[0] = 21 [ 151.515456][ T8076] chnl_net:caif_netlink_parms(): no params data found [ 151.584305][ T8076] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.598067][ T8076] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.605794][ T8076] device bridge_slave_0 entered promiscuous mode [ 151.617856][ T8079] IPVS: ftp: loaded support on port[0] = 21 [ 151.628272][ T8076] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.635455][ T8076] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.643449][ T8076] device bridge_slave_1 entered promiscuous mode 22:22:20 executing program 2: setreuid(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) socket$inet6(0xa, 0x0, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 151.689277][ T8076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.700736][ T8076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.739406][ T8076] team0: Port device team_slave_0 added [ 151.746195][ T8076] team0: Port device team_slave_1 added [ 151.793639][ T8076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.817593][ T8076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.867582][ T8076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.903559][ T8076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.910800][ T8076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.937501][ T8076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:22:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x23) [ 151.965821][ T8081] IPVS: ftp: loaded support on port[0] = 21 [ 151.978700][ T8079] chnl_net:caif_netlink_parms(): no params data found [ 152.070215][ T8076] device hsr_slave_0 entered promiscuous mode [ 152.117922][ T8076] device hsr_slave_1 entered promiscuous mode 22:22:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 152.211271][ T8084] IPVS: ftp: loaded support on port[0] = 21 [ 152.268782][ T8079] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.275865][ T8079] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.286885][ T8079] device bridge_slave_0 entered promiscuous mode [ 152.322836][ T8079] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.330988][ T8079] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.339543][ T8079] device bridge_slave_1 entered promiscuous mode [ 152.406929][ T8079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.444403][ T8079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.495575][ T8076] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.569762][ T8081] chnl_net:caif_netlink_parms(): no params data found [ 152.584053][ T8076] netdevsim netdevsim0 netdevsim1: renamed from eth1 22:22:21 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) [ 152.640474][ T8079] team0: Port device team_slave_0 added [ 152.655580][ T8088] IPVS: ftp: loaded support on port[0] = 21 [ 152.666450][ T8084] chnl_net:caif_netlink_parms(): no params data found [ 152.681121][ T8076] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.719963][ T8076] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.760009][ T8079] team0: Port device team_slave_1 added [ 152.795947][ T8079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.803200][ T8079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.829660][ T8079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.841885][ T8079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.848893][ T8079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.875270][ T8079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.907148][ T8090] IPVS: ftp: loaded support on port[0] = 21 [ 152.979629][ T8079] device hsr_slave_0 entered promiscuous mode [ 153.017890][ T8079] device hsr_slave_1 entered promiscuous mode [ 153.077637][ T8079] debugfs: Directory 'hsr0' with parent '/' already present! [ 153.104078][ T8084] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.111380][ T8084] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.119085][ T8084] device bridge_slave_0 entered promiscuous mode [ 153.148644][ T8084] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.155865][ T8084] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.163837][ T8084] device bridge_slave_1 entered promiscuous mode [ 153.185179][ T8081] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.192372][ T8081] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.200138][ T8081] device bridge_slave_0 entered promiscuous mode [ 153.229408][ T8081] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.236520][ T8081] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.244813][ T8081] device bridge_slave_1 entered promiscuous mode [ 153.263755][ T8084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.274535][ T8084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.324314][ T8081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.333666][ T8079] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.373847][ T8079] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 153.421828][ T8079] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.478836][ T8076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.500750][ T8081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.510860][ T8084] team0: Port device team_slave_0 added [ 153.529190][ T8079] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 153.589984][ T8084] team0: Port device team_slave_1 added [ 153.596641][ T8081] team0: Port device team_slave_0 added [ 153.628143][ T8090] chnl_net:caif_netlink_parms(): no params data found [ 153.645646][ T8081] team0: Port device team_slave_1 added [ 153.680291][ T8088] chnl_net:caif_netlink_parms(): no params data found [ 153.708957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.716863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.727171][ T8084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.734517][ T8084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.761657][ T8084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.773203][ T8081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.780763][ T8081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.806889][ T8081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.823292][ T8081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.830859][ T8081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.857470][ T8081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.878000][ T8076] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.886334][ T8084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.893926][ T8084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.921935][ T8084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.936538][ T8090] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.944427][ T8090] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.952463][ T8090] device bridge_slave_0 entered promiscuous mode [ 153.988582][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.997287][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.006455][ T8091] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.013629][ T8091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.021803][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.031133][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.039555][ T8091] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.046590][ T8091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.054649][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.063556][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.072923][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.081568][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.090772][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.100006][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.109272][ T8090] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.116325][ T8090] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.124438][ T8090] device bridge_slave_1 entered promiscuous mode [ 154.143503][ T8088] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.150699][ T8088] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.159748][ T8088] device bridge_slave_0 entered promiscuous mode [ 154.199470][ T8081] device hsr_slave_0 entered promiscuous mode [ 154.258027][ T8081] device hsr_slave_1 entered promiscuous mode [ 154.297684][ T8081] debugfs: Directory 'hsr0' with parent '/' already present! [ 154.309967][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.318528][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.345409][ T8088] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.352791][ T8088] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.361248][ T8088] device bridge_slave_1 entered promiscuous mode [ 154.379770][ T8088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.430856][ T8084] device hsr_slave_0 entered promiscuous mode [ 154.487996][ T8084] device hsr_slave_1 entered promiscuous mode [ 154.538043][ T8084] debugfs: Directory 'hsr0' with parent '/' already present! [ 154.545956][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.554557][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.579306][ T8090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.592445][ T8088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.610825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.619593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.629501][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.644395][ T8090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.669230][ T8079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.691249][ T8090] team0: Port device team_slave_0 added [ 154.703608][ T8088] team0: Port device team_slave_0 added [ 154.710411][ T8088] team0: Port device team_slave_1 added [ 154.730596][ T8088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.737838][ T8088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.763904][ T8088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.775712][ T8090] team0: Port device team_slave_1 added [ 154.795484][ T8076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.811584][ T8088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.818837][ T8088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.845133][ T8088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.863215][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.870965][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.883104][ T8079] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.907053][ T8090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.915491][ T8090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.942233][ T8090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.954560][ T8090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.961676][ T8090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.988207][ T8090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.999675][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.009054][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.090213][ T8088] device hsr_slave_0 entered promiscuous mode [ 155.128149][ T8088] device hsr_slave_1 entered promiscuous mode [ 155.177672][ T8088] debugfs: Directory 'hsr0' with parent '/' already present! [ 155.185373][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.194028][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.202573][ T8095] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.209720][ T8095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.217785][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.226354][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.235106][ T8095] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.242179][ T8095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.250563][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.259290][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.268165][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.277092][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.291466][ T8076] device veth0_vlan entered promiscuous mode [ 155.300624][ T8081] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 155.351055][ T8081] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 155.404771][ T8081] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 155.469148][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.479890][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.489546][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.498904][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.507334][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.515982][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.525049][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.534377][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.543155][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.551174][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.566020][ T8079] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.577714][ T8079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.593780][ T8081] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 155.642281][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.652437][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.664602][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.673424][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.682080][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.750204][ T8090] device hsr_slave_0 entered promiscuous mode [ 155.798069][ T8090] device hsr_slave_1 entered promiscuous mode [ 155.837689][ T8090] debugfs: Directory 'hsr0' with parent '/' already present! [ 155.854253][ T8076] device veth1_vlan entered promiscuous mode [ 155.865181][ T8084] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.901435][ T8084] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.963242][ T8084] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 156.011026][ T8084] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 156.067790][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.075432][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.086587][ T8079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.136498][ T8088] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 156.169900][ T8088] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 156.244194][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.255426][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.264815][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.273777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.289220][ T8088] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 156.340376][ T8076] device veth0_macvtap entered promiscuous mode [ 156.352268][ T8076] device veth1_macvtap entered promiscuous mode [ 156.361220][ T8088] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 156.425772][ T8079] device veth0_vlan entered promiscuous mode [ 156.443052][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.451307][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.460183][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.468571][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.477194][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.485709][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.506507][ T8076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.530489][ T8084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.538278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.546846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.558723][ T8076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.569041][ T8079] device veth1_vlan entered promiscuous mode [ 156.594064][ T8084] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.604661][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.613038][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.625593][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.634413][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.645253][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.660423][ T8090] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 156.729962][ T8090] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 156.779671][ T8090] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 156.857659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.881855][ T8081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.905616][ T8079] device veth0_macvtap entered promiscuous mode [ 156.913763][ T8090] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 156.923151][ C1] hrtimer: interrupt took 24311 ns [ 156.933486][ T8098] overlayfs: failed to resolve './file1': -2 [ 156.955108][ T8100] overlayfs: filesystem on './file0' not supported as upperdir 22:22:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000000000000200000092b295b7fa3a322ef9fc3aabd981e5730b61a41044c695c80eef29595bc3bb3cff2281af5d9aad6dd6dcb36b503d29c8c6176a701dfae80100000000000000515f2098d10a2fe607c058da8d3f28103c109b6904", @ANYRES32=0x0, @ANYBLOB="02000000e18cd638022c0cfe8788097b1d0678adcf17e62005fea1490d33a980b97bd610be0a2dc0945d99234ae98020bc427f49b21cdafd72ef3f903ecec396b903cf0661c5419f220cece8f0b73bc9c3279f371339b1e991c01c06a11126c560c33ad37601762358611d495397fbeef50ec47ec9fffc0613a2fe00a0a69069bbecfdeb91bb46bc4984c7c8f2873df8f640cf90a0324261323a2aa197558bc338a6973ad837a35773bb8f8fe1c943967f55101be7db59fb961b", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYRES32=0x0], 0xa, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000500)='\x00', &(0x7f0000000540)='./file1\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'L-', 0x100}, 0x16, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x511880, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000007c0)=@sack_info={0x0, 0x10000, 0x4ac6}, &(0x7f0000000800)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000840)={r3, 0x3}, 0x8) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000140)=0x1) [ 156.984121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.998675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.007323][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.014552][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.022473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.047599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.056291][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.063177][ T8104] overlayfs: failed to resolve './file1': -2 [ 157.063378][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 22:22:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000000000000200000092b295b7fa3a322ef9fc3aabd981e5730b61a41044c695c80eef29595bc3bb3cff2281af5d9aad6dd6dcb36b503d29c8c6176a701dfae80100000000000000515f2098d10a2fe607c058da8d3f28103c109b6904", @ANYRES32=0x0, @ANYBLOB="02000000e18cd638022c0cfe8788097b1d0678adcf17e62005fea1490d33a980b97bd610be0a2dc0945d99234ae98020bc427f49b21cdafd72ef3f903ecec396b903cf0661c5419f220cece8f0b73bc9c3279f371339b1e991c01c06a11126c560c33ad37601762358611d495397fbeef50ec47ec9fffc0613a2fe00a0a69069bbecfdeb91bb46bc4984c7c8f2873df8f640cf90a0324261323a2aa197558bc338a6973ad837a35773bb8f8fe1c943967f55101be7db59fb961b", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYRES32=0x0], 0xa, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000500)='\x00', &(0x7f0000000540)='./file1\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'L-', 0x100}, 0x16, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x511880, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000007c0)=@sack_info={0x0, 0x10000, 0x4ac6}, &(0x7f0000000800)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000840)={r3, 0x3}, 0x8) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000140)=0x1) [ 157.099465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.108793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.121008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.129807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.175039][ T8106] overlayfs: failed to resolve './file1': -2 [ 157.177770][ T8081] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.210319][ T8079] device veth1_macvtap entered promiscuous mode 22:22:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000000000000000200000092b295b7fa3a322ef9fc3aabd981e5730b61a41044c695c80eef29595bc3bb3cff2281af5d9aad6dd6dcb36b503d29c8c6176a701dfae80100000000000000515f2098d10a2fe607c058da8d3f28103c109b6904", @ANYRES32=0x0, @ANYBLOB="02000000e18cd638022c0cfe8788097b1d0678adcf17e62005fea1490d33a980b97bd610be0a2dc0945d99234ae98020bc427f49b21cdafd72ef3f903ecec396b903cf0661c5419f220cece8f0b73bc9c3279f371339b1e991c01c06a11126c560c33ad37601762358611d495397fbeef50ec47ec9fffc0613a2fe00a0a69069bbecfdeb91bb46bc4984c7c8f2873df8f640cf90a0324261323a2aa197558bc338a6973ad837a35773bb8f8fe1c943967f55101be7db59fb961b", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYRES32=0x0], 0xa, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000500)='\x00', &(0x7f0000000540)='./file1\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'L-', 0x100}, 0x16, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x511880, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000007c0)=@sack_info={0x0, 0x10000, 0x4ac6}, &(0x7f0000000800)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000840)={r3, 0x3}, 0x8) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000140)=0x1) [ 157.226231][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.235224][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.247433][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.255902][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.281302][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.296503][ T8110] overlayfs: failed to resolve './file1': -2 [ 157.298563][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 22:22:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x4208, r0) ptrace$getenv(0x4207, r0, 0x0, 0x0) [ 157.325239][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.334286][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.342352][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.353789][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.362678][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.380159][ T8084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.406963][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:22:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x4208, r0) ptrace$getenv(0x4207, r0, 0x0, 0x0) [ 157.425411][ T8079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:22:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x4208, r0) ptrace$getenv(0x4207, r0, 0x0, 0x0) [ 157.457692][ T8079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.470048][ T8079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.480975][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.489460][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.501762][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.510233][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.534417][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 22:22:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x4208, r0) ptrace$getenv(0x4207, r0, 0x0, 0x0) [ 157.557862][ T8091] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.564990][ T8091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.584661][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.595485][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.604421][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.613319][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.624513][ T8091] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.631852][ T8091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.640612][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.674366][ T8088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.681777][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.701631][ T8079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.712501][ T8079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.725331][ T8079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.743576][ T8090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.755530][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.763444][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.773339][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.782879][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.792015][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.801461][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.810292][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.819906][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.836321][ T8081] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.847519][ T8081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.865131][ T8088] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.875879][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.885401][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.901523][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.918167][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.926841][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.939477][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.948328][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.956824][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.968253][ T8084] 8021q: adding VLAN 0 to HW filter on device batadv0 22:22:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) open(0x0, 0x0, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 157.986579][ T8090] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.011137][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.022702][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.033892][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.044937][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.057139][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.073071][ T8091] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.080185][ T8091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.088271][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.097221][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.106047][ T8091] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.113378][ T8091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.121654][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.165074][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.183725][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.193020][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.202189][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.210052][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.217686][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.226395][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.234761][ T8091] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.241886][ T8091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.249954][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.258856][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.267277][ T8091] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.274351][ T8091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.282425][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.291753][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.300819][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.310240][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.321392][ T8081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.333112][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.341978][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.351072][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.359777][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.368880][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.377216][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.388240][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.408785][ T8084] device veth0_vlan entered promiscuous mode [ 158.420844][ T8084] device veth1_vlan entered promiscuous mode [ 158.430937][ T8090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.441450][ T8090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.453531][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.465332][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.474184][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.483152][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.492351][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.501528][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.510146][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.518793][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.527856][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.536256][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.545151][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.553965][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.562710][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.572050][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.580802][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.596702][ T8088] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.607936][ T8088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.628047][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.636282][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.645035][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.655256][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.663984][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.680341][ T8081] device veth0_vlan entered promiscuous mode [ 158.700310][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.708302][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.716823][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.725966][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.733630][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.741233][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.748978][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.756568][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.766184][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.775565][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.783878][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.795431][ T8081] device veth1_vlan entered promiscuous mode [ 158.806203][ T8088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.817282][ T8090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.832126][ T8084] device veth0_macvtap entered promiscuous mode [ 158.862775][ T8084] device veth1_macvtap entered promiscuous mode [ 158.875400][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.884016][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.892640][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.901541][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.910208][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.919637][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.934559][ T8084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.945881][ T8084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.955924][ T8084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.967223][ T8084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.979039][ T8084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.989852][ T8084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.000652][ T8084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.011318][ T8084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.022021][ T8084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.033479][ T8084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.041751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.054614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.071369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.086697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.097057][ T8081] device veth0_macvtap entered promiscuous mode [ 159.120609][ T8081] device veth1_macvtap entered promiscuous mode [ 159.169078][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.187901][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.196819][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.241525][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.251936][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.261080][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.273144][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.282648][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.290608][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.300006][ T8081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.311341][ T8081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.321647][ T8081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.332545][ T8081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.342470][ T8081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.353065][ T8081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.364229][ T8081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.374641][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.383575][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.394552][ T8090] device veth0_vlan entered promiscuous mode [ 159.403083][ T8081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.414584][ T8081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.425213][ T8081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.436021][ T8081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.446242][ T8081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.456880][ T8081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.468492][ T8081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.475967][ T8088] device veth0_vlan entered promiscuous mode [ 159.484369][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.493120][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.502124][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.511025][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.526319][ T8090] device veth1_vlan entered promiscuous mode [ 159.550688][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.559975][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.568304][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.585631][ T8088] device veth1_vlan entered promiscuous mode [ 159.613526][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.622732][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.635003][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.643883][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.657231][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.669382][ T8090] device veth0_macvtap entered promiscuous mode [ 159.682737][ T8088] device veth0_macvtap entered promiscuous mode [ 159.695427][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.707440][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.716406][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.729764][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.742946][ T8088] device veth1_macvtap entered promiscuous mode [ 159.755889][ T8090] device veth1_macvtap entered promiscuous mode 22:22:28 executing program 2: setreuid(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) socket$inet6(0xa, 0x0, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:22:28 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x4208, r0) ptrace$getenv(0x4207, r0, 0x0, 0x0) [ 159.789394][ T8088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.807911][ T8088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.821585][ T8088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.833571][ T8088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.845730][ T8088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.859858][ T8088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.871391][ T8088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.885724][ T8088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.914501][ T8088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.929017][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.951794][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.967328][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.976429][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.991635][ T8088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.005226][ T8088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.025366][ T8088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.039333][ T8088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.071440][ T8088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.094047][ T8088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.114937][ T8088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.130980][ T8088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.155080][ T8088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.187005][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.196499][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.218429][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.233685][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.244162][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.258368][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.272006][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.284386][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.297314][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.311859][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.322355][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.336494][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.352759][ T8090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.371339][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.385107][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.420836][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.446412][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:22:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 160.503164][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.514223][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.528939][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.541643][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.553207][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.570625][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.580941][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.592281][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.604367][ T8090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.619521][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.642545][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:22:29 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 22:22:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) open(0x0, 0x0, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:22:29 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x4208, r0) ptrace$getenv(0x4207, r0, 0x0, 0x0) 22:22:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x23) 22:22:29 executing program 2: setreuid(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) socket$inet6(0xa, 0x0, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:22:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 22:22:29 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x4208, r0) ptrace$getenv(0x4207, r0, 0x0, 0x0) 22:22:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x23) 22:22:29 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 22:22:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) open(0x0, 0x0, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:22:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 22:22:29 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 22:22:30 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000000040)) 22:22:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x108) 22:22:30 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 22:22:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x23) 22:22:30 executing program 2: setreuid(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) socket$inet6(0xa, 0x0, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:22:30 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 22:22:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x108) 22:22:30 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000000040)) 22:22:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x7c26c46d4da072eb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 22:22:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'veth1_virt_wifi\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'bridge0\x00'}}, 0x1e) 22:22:30 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 22:22:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x108) 22:22:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'veth1_virt_wifi\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'bridge0\x00'}}, 0x1e) 22:22:30 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000000040)) 22:22:30 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'veth1_virt_wifi\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'bridge0\x00'}}, 0x1e) 22:22:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x7c26c46d4da072eb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 22:22:31 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'veth1_virt_wifi\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'bridge0\x00'}}, 0x1e) 22:22:31 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000000040)) 22:22:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x108) 22:22:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'veth1_virt_wifi\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'bridge0\x00'}}, 0x1e) 22:22:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x7c26c46d4da072eb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 22:22:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'veth1_virt_wifi\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'bridge0\x00'}}, 0x1e) 22:22:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x7c26c46d4da072eb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 22:22:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 22:22:31 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'veth1_virt_wifi\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'bridge0\x00'}}, 0x1e) 22:22:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x7c26c46d4da072eb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 22:22:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}) [ 163.327887][ T0] NOHZ: local_softirq_pending 08 [ 163.334210][ T0] NOHZ: local_softirq_pending 08 22:22:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x7c26c46d4da072eb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 22:22:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 22:22:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 22:22:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}) 22:22:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x7c26c46d4da072eb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 22:22:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 22:22:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 22:22:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x7c26c46d4da072eb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 22:22:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}) 22:22:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 22:22:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 22:22:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x7c26c46d4da072eb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 22:22:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x7c26c46d4da072eb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 22:22:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}) 22:22:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 22:22:34 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:22:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 22:22:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:37 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:22:37 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:22:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 22:22:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00003f00632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 22:22:37 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b8020000000000001a334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c97278087001460"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00003f00632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 22:22:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001140)) 22:22:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) [ 169.286071][ T8447] ptrace attach of "/root/syz-executor.0"[8427] was attempted by "/root/syz-executor.0"[8447] 22:22:38 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001140)) 22:22:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001140)) 22:22:38 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:40 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:22:40 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:22:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001140)) 22:22:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b8020000000000001a334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c97278087001460"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00003f00632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 22:22:40 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:40 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:22:40 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:40 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:22:40 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:40 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b8020000000000001a334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c97278087001460"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00003f00632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 22:22:41 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:41 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:41 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:41 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:43 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:43 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8008551c, &(0x7f0000000100)) statx(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x1000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)}], 0x80000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 22:22:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:43 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:22:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:43 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:22:43 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 22:22:44 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:22:44 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:22:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:44 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 22:22:44 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 22:22:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:44 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 22:22:45 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 22:22:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:45 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 22:22:45 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 22:22:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) eventfd2(0xfffffff9, 0xc0801) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) fcntl$notify(r1, 0x402, 0x2cca374e77d9bdfd) clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x10, r2) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 22:22:45 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 22:22:45 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000400)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) 22:22:45 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 22:22:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) 22:22:46 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000400)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) 22:22:46 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000400)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) 22:22:46 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000400)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) 22:22:46 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) 22:22:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0xffffffff}]}) 22:22:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) 22:22:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) [ 177.941337][ T8764] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:22:46 executing program 2: socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030000008a4e81ffe19af26f"], 0xd) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 22:22:46 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r0, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 22:22:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffef7, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000535d25a80648c63940d0524fc60100009400a000200053582c137153e370900018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:22:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) 22:22:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) [ 178.346224][ T8784] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 22:22:47 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffef7, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000535d25a80648c63940d0524fc60100009400a000200053582c137153e370900018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:22:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) [ 178.653373][ T8800] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 22:22:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) 22:22:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f0000000a00), 0xffffffffffffffff}, 0x2a8) request_key(0x0, 0x0, 0x0, 0x0) 22:22:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:47 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffef7, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000535d25a80648c63940d0524fc60100009400a000200053582c137153e370900018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:22:47 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x3, 0x0, &(0x7f00000003c0)) 22:22:47 executing program 2: socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030000008a4e81ffe19af26f"], 0xd) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 22:22:47 executing program 4: socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030000008a4e81ffe19af26f"], 0xd) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 179.272124][ T8821] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 22:22:48 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x3, 0x0, &(0x7f00000003c0)) 22:22:48 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffef7, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000535d25a80648c63940d0524fc60100009400a000200053582c137153e370900018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:22:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f0000000a00), 0xffffffffffffffff}, 0x2a8) request_key(0x0, 0x0, 0x0, 0x0) [ 179.665824][ T8838] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 22:22:48 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x3, 0x0, &(0x7f00000003c0)) 22:22:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f0000000a00), 0xffffffffffffffff}, 0x2a8) request_key(0x0, 0x0, 0x0, 0x0) 22:22:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f0000000a00), 0xffffffffffffffff}, 0x2a8) request_key(0x0, 0x0, 0x0, 0x0) 22:22:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:48 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x3, 0x0, &(0x7f00000003c0)) 22:22:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f0000000a00), 0xffffffffffffffff}, 0x2a8) request_key(0x0, 0x0, 0x0, 0x0) 22:22:48 executing program 4: socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030000008a4e81ffe19af26f"], 0xd) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 22:22:49 executing program 2: socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030000008a4e81ffe19af26f"], 0xd) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 22:22:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f0000000a00), 0xffffffffffffffff}, 0x2a8) request_key(0x0, 0x0, 0x0, 0x0) 22:22:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0x0, &(0x7f0000000a00), 0xffffffffffffffff}, 0x2a8) request_key(0x0, 0x0, 0x0, 0x0) 22:22:49 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:49 executing program 4: socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030000008a4e81ffe19af26f"], 0xd) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 22:22:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:50 executing program 2: socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030000008a4e81ffe19af26f"], 0xd) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 22:22:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:52 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:52 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @dev}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x25, 0xbe, "aa195afcaa55b8055f11394b2b9815b56c282de184f07fcac67931328fcaa06da9"}]}, 0x50}}, 0x0) 22:22:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:54 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x1}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 22:22:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 22:22:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:22:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) r3 = socket(0xa, 0x1, 0x0) bind$xdp(r3, 0x0, 0x0) connect$can_bcm(r2, &(0x7f0000000040), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fallocate(r6, 0x24, 0x9, 0xffff) sendmsg$netlink(r5, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff07000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187926f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f"], 0x1}], 0x1, 0x0, 0x0, 0x14040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x28a68ff853a5c387) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 185.987447][ T9039] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 22:22:54 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x1}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) [ 186.116483][ T9041] fuse: Bad value for 'fd' 22:22:54 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x1}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 22:22:55 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x1}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 22:22:55 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x1}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 22:22:55 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x1}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 22:22:55 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x1}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 22:22:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) [ 187.131256][ T9086] fuse: Bad value for 'fd' [ 187.161279][ T9087] fuse: Bad value for 'fd' 22:22:56 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 22:22:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 187.552493][ T9099] fuse: Bad value for 'fd' 22:22:56 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 22:22:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:56 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, 0x0) 22:22:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4f9ea924edfe92175aaa1c4e", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:22:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:22:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 189.227656][ T560] tipc: TX() has been purged, node left! [ 189.712978][ T9130] IPVS: ftp: loaded support on port[0] = 21 [ 189.901614][ T9131] IPVS: ftp: loaded support on port[0] = 21 [ 190.276727][ T9133] IPVS: ftp: loaded support on port[0] = 21 [ 190.412346][ T9130] chnl_net:caif_netlink_parms(): no params data found [ 190.580128][ T9130] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.587367][ T9130] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.595346][ T9130] device bridge_slave_0 entered promiscuous mode [ 190.606087][ T9130] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.613609][ T9130] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.621851][ T9130] device bridge_slave_1 entered promiscuous mode [ 190.667305][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 190.674938][ T560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 190.682885][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 190.690406][ T560] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.699569][ T560] device bridge_slave_1 left promiscuous mode [ 190.705838][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.758326][ T560] device bridge_slave_0 left promiscuous mode [ 190.764615][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.820537][ T560] device veth1_macvtap left promiscuous mode [ 190.826699][ T560] device veth0_macvtap left promiscuous mode [ 190.832788][ T560] device veth1_vlan left promiscuous mode [ 190.839965][ T560] device veth0_vlan left promiscuous mode [ 191.887854][ T560] device hsr_slave_0 left promiscuous mode [ 191.948231][ T560] device hsr_slave_1 left promiscuous mode [ 191.999478][ T560] team0 (unregistering): Port device team_slave_1 removed [ 192.010953][ T560] team0 (unregistering): Port device team_slave_0 removed [ 192.021618][ T560] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 192.060903][ T560] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 192.161256][ T560] bond0 (unregistering): Released all slaves [ 192.260821][ T9130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.270788][ T9131] chnl_net:caif_netlink_parms(): no params data found [ 192.288407][ T9130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.317963][ T9133] chnl_net:caif_netlink_parms(): no params data found [ 192.331862][ T9130] team0: Port device team_slave_0 added [ 192.349914][ T9130] team0: Port device team_slave_1 added [ 192.390825][ T9130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.399625][ T9130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.428471][ T9130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.439780][ T9131] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.447192][ T9131] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.456296][ T9131] device bridge_slave_0 entered promiscuous mode [ 192.515532][ T9130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.523164][ T9130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.550638][ T9130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.562971][ T9131] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.574367][ T9131] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.584397][ T9131] device bridge_slave_1 entered promiscuous mode [ 192.596193][ T9133] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.612624][ T9133] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.621109][ T9133] device bridge_slave_0 entered promiscuous mode [ 192.633979][ T9133] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.641986][ T9133] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.655923][ T9133] device bridge_slave_1 entered promiscuous mode [ 192.699100][ T9131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.733674][ T9131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.794836][ T9130] device hsr_slave_0 entered promiscuous mode [ 192.847977][ T9130] device hsr_slave_1 entered promiscuous mode [ 192.904169][ T9133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.940467][ T9133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.961117][ T9131] team0: Port device team_slave_0 added [ 192.984953][ T9131] team0: Port device team_slave_1 added [ 193.015033][ T9133] team0: Port device team_slave_0 added [ 193.033501][ T9133] team0: Port device team_slave_1 added [ 193.054699][ T9131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.068591][ T9131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.102181][ T9131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.137889][ T9131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.145670][ T9131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.172685][ T9131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.187238][ T9133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.194550][ T9133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.222200][ T9133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.235837][ T9133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.243180][ T9133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.269777][ T9133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.340295][ T9131] device hsr_slave_0 entered promiscuous mode [ 193.378105][ T9131] device hsr_slave_1 entered promiscuous mode [ 193.417654][ T9131] debugfs: Directory 'hsr0' with parent '/' already present! [ 193.459712][ T9133] device hsr_slave_0 entered promiscuous mode [ 193.497927][ T9133] device hsr_slave_1 entered promiscuous mode [ 193.537653][ T9133] debugfs: Directory 'hsr0' with parent '/' already present! [ 193.610813][ T9130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.641153][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.652419][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.665196][ T9130] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.715132][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.724184][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.736807][ T8095] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.745026][ T8095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.769392][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.777956][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.788509][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.797849][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.805730][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.815420][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.853384][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.881768][ T9131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.889921][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.898978][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.908779][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.918448][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.928509][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.936851][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.950622][ T9130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.963488][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.996986][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.006167][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.014999][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.032341][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.041002][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.055229][ T9130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.103802][ T9131] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.112482][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.120732][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.150597][ T9133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.166348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.175579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.184524][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.191596][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.200307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.209652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.218361][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.225924][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.234391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.253478][ T9133] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.262191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.270968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.281079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.289734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.319650][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.335062][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.373116][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.402860][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.445348][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.482438][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.536942][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.592414][ T9131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.618970][ T9131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.678567][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.688973][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.712744][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.748523][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.767809][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.808249][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.817479][ T2415] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.825478][ T2415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.888252][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.928344][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.937313][ T2415] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.945162][ T2415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.014587][ T9130] device veth0_vlan entered promiscuous mode [ 195.192241][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.201108][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.238639][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.268625][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.297975][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.305803][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.361602][ T9130] device veth1_vlan entered promiscuous mode [ 195.382034][ T9131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.536698][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.551101][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.568308][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.576922][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.618797][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.638437][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.687098][ T9133] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.707815][ T9133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.725792][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.747997][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.773013][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.792051][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.801567][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.811022][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.820522][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.829931][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.839131][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.848397][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.859366][ T9130] device veth0_macvtap entered promiscuous mode [ 195.925946][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.935047][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.945893][ T9130] device veth1_macvtap entered promiscuous mode [ 195.961216][ T9133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.972176][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.980211][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.027252][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.038151][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.048578][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.059061][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.069083][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.079650][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.090002][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.100547][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.110533][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.121379][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.133111][ T9130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.151731][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.164370][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.173913][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.183167][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.193662][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.209428][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.221912][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.234101][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.245774][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.257468][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.271081][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.282602][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.295859][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.306393][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.318028][ T9130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.331008][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.343407][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.353119][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.362052][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.387088][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.395390][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.408061][ T9131] device veth0_vlan entered promiscuous mode [ 196.436729][ T9131] device veth1_vlan entered promiscuous mode [ 196.457081][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.466377][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.480520][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.543856][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.554945][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.566296][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.586023][ T9131] device veth0_macvtap entered promiscuous mode [ 196.734319][ T9133] device veth0_vlan entered promiscuous mode [ 196.744021][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.756938][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.766100][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.780836][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.803291][ T9131] device veth1_macvtap entered promiscuous mode 22:23:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x351, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b89"], 0x8c}}, 0x0) ftruncate(r2, 0x0) lstat(0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 22:23:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 22:23:05 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000080)=0x7f00, 0x4) 22:23:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0xd, 0x6, 0x851838077bc77641, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) [ 196.837427][ T9133] device veth1_vlan entered promiscuous mode [ 197.007908][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.036777][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.077787][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.116107][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.137684][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.177584][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.217637][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.257588][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.297586][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.351496][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.405667][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.442624][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.467566][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.490501][ T9131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.635284][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.664855][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.040606][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.071314][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.095696][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.127565][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.147877][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.182167][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.220996][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.231775][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.267583][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.321371][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.362529][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.396768][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.413675][ T9131] batman_adv: batadv0: Interface activated: batadv_slave_1 22:23:07 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x3d, 0x0, &(0x7f0000000580)) [ 198.461101][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.471464][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.524522][ T9133] device veth0_macvtap entered promiscuous mode [ 198.555812][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.568296][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.577078][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:23:07 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7e, &(0x7f0000000080)) [ 198.624308][ T9133] device veth1_macvtap entered promiscuous mode 22:23:07 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, 0x0) [ 198.965806][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.007576][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.051561][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:23:07 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, 0x0) [ 199.092552][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.133439][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.237952][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.297581][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.347593][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.420873][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:23:08 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, 0x0) [ 199.467786][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.517732][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.571465][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.621274][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.663763][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.709267][ T9133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.721856][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.722635][ T9235] IPVS: ftp: loaded support on port[0] = 21 [ 199.739763][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.778892][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.829580][ T9265] IPVS: ftp: loaded support on port[0] = 21 [ 199.849467][ T9263] IPVS: ftp: loaded support on port[0] = 21 [ 199.931656][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.957977][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.977638][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.997563][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.007431][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.057569][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.087657][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.117861][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.147576][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.177837][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.217598][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.237598][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.247457][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.277902][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.309343][ T9133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.324634][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.348896][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.777209][ T9276] IPVS: ftp: loaded support on port[0] = 21 [ 201.137255][ T9235] chnl_net:caif_netlink_parms(): no params data found [ 201.330113][ T9265] chnl_net:caif_netlink_parms(): no params data found [ 201.370121][ T9263] chnl_net:caif_netlink_parms(): no params data found [ 201.749971][ T9235] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.757063][ T9235] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.788715][ T9235] device bridge_slave_0 entered promiscuous mode [ 201.823855][ T9235] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.857583][ T9235] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.865510][ T9235] device bridge_slave_1 entered promiscuous mode [ 201.914384][ T9265] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.947734][ T9265] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.955571][ T9265] device bridge_slave_0 entered promiscuous mode [ 201.989541][ T9265] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.997040][ T9265] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.048571][ T9265] device bridge_slave_1 entered promiscuous mode [ 202.068377][ T9276] chnl_net:caif_netlink_parms(): no params data found [ 202.143145][ T9265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.233172][ T9265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.307187][ T9235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.344240][ T9263] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.352228][ T9263] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.393108][ T9263] device bridge_slave_0 entered promiscuous mode [ 202.450317][ T9235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.498532][ T560] tipc: TX() has been purged, node left! [ 202.515350][ T9263] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.531766][ T560] tipc: TX() has been purged, node left! [ 202.542917][ T9263] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.567838][ T560] tipc: TX() has been purged, node left! [ 202.578984][ T9263] device bridge_slave_1 entered promiscuous mode [ 202.593954][ T560] tipc: TX() has been purged, node left! [ 202.628716][ T9265] team0: Port device team_slave_0 added [ 202.650884][ T560] tipc: TX() has been purged, node left! [ 202.701999][ T9265] team0: Port device team_slave_1 added [ 202.728872][ T9235] team0: Port device team_slave_0 added [ 202.734701][ T9276] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.745061][ T9276] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.779469][ T9276] device bridge_slave_0 entered promiscuous mode [ 202.801424][ T9263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.839906][ T9235] team0: Port device team_slave_1 added [ 202.851855][ T9276] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.867733][ T9276] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.925529][ T9276] device bridge_slave_1 entered promiscuous mode [ 202.938750][ T9265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.945759][ T9265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.097670][ T9265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.155563][ T9263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:23:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00007ff000/0x3000)=nil, 0x3000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:23:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, 0x0) 22:23:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, 0x0) [ 204.486371][ T9265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.496704][ T9265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.617684][ T9265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.688000][ T9276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.729904][ T9235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.744915][ T9235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.801243][ T9235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.822267][ T9263] team0: Port device team_slave_0 added [ 204.879533][ T9276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.905576][ T9235] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.912719][ T9235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.939283][ T9235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.951559][ T9263] team0: Port device team_slave_1 added [ 205.009786][ T9265] device hsr_slave_0 entered promiscuous mode [ 205.038137][ T9265] device hsr_slave_1 entered promiscuous mode [ 205.077669][ T9265] debugfs: Directory 'hsr0' with parent '/' already present! [ 205.243336][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.250828][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.277321][ T9263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.289627][ T9276] team0: Port device team_slave_0 added [ 205.296162][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.303512][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.330322][ T9263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.379516][ T9235] device hsr_slave_0 entered promiscuous mode [ 205.418010][ T9235] device hsr_slave_1 entered promiscuous mode [ 205.467703][ T9235] debugfs: Directory 'hsr0' with parent '/' already present! [ 205.605686][ T9276] team0: Port device team_slave_1 added [ 205.781945][ T9276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.789149][ T9276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.815856][ T9276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.829381][ T9276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.836460][ T9276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.862663][ T9276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.920160][ T9263] device hsr_slave_0 entered promiscuous mode [ 205.988041][ T9263] device hsr_slave_1 entered promiscuous mode [ 206.037746][ T9263] debugfs: Directory 'hsr0' with parent '/' already present! [ 206.229727][ T9276] device hsr_slave_0 entered promiscuous mode [ 206.278082][ T9276] device hsr_slave_1 entered promiscuous mode [ 206.367728][ T9276] debugfs: Directory 'hsr0' with parent '/' already present! [ 206.898803][ T9235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.911085][ T9265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.065001][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.073075][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.083731][ T9235] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.093847][ T9265] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.108324][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.116302][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.124229][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.133110][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.141672][ T8096] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.148736][ T8096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.157078][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.173257][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.181269][ T560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.189747][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.197252][ T560] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.205383][ T560] device bridge_slave_1 left promiscuous mode [ 207.211958][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.258275][ T560] device bridge_slave_0 left promiscuous mode [ 207.264547][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.321328][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.329528][ T560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.337608][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.345248][ T560] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.353818][ T560] device bridge_slave_1 left promiscuous mode [ 207.360115][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.408277][ T560] device bridge_slave_0 left promiscuous mode [ 207.414506][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.470715][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.478941][ T560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.487037][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.494668][ T560] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.502968][ T560] device bridge_slave_1 left promiscuous mode [ 207.509314][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.548162][ T560] device bridge_slave_0 left promiscuous mode [ 207.554420][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.621246][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.628846][ T560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.636633][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.644336][ T560] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.652588][ T560] device bridge_slave_1 left promiscuous mode [ 207.658802][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.698666][ T560] device bridge_slave_0 left promiscuous mode [ 207.704828][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.760820][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.768433][ T560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.776271][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.784007][ T560] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.792150][ T560] device bridge_slave_1 left promiscuous mode [ 207.798674][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.858370][ T560] device bridge_slave_0 left promiscuous mode [ 207.864545][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.918888][ T560] device veth1_macvtap left promiscuous mode [ 207.925085][ T560] device veth0_macvtap left promiscuous mode [ 207.931404][ T560] device veth1_vlan left promiscuous mode [ 207.937185][ T560] device veth0_vlan left promiscuous mode [ 207.943344][ T560] device veth1_macvtap left promiscuous mode [ 207.949513][ T560] device veth0_macvtap left promiscuous mode [ 207.955510][ T560] device veth1_vlan left promiscuous mode [ 207.961724][ T560] device veth0_vlan left promiscuous mode [ 207.967824][ T560] device veth1_macvtap left promiscuous mode [ 207.973876][ T560] device veth0_macvtap left promiscuous mode [ 207.980116][ T560] device veth1_vlan left promiscuous mode [ 207.985900][ T560] device veth0_vlan left promiscuous mode [ 207.991890][ T560] device veth1_macvtap left promiscuous mode [ 207.998187][ T560] device veth0_macvtap left promiscuous mode [ 208.004236][ T560] device veth1_vlan left promiscuous mode [ 208.010235][ T560] device veth0_vlan left promiscuous mode [ 208.016175][ T560] device veth1_macvtap left promiscuous mode [ 208.022634][ T560] device veth0_macvtap left promiscuous mode [ 208.028977][ T560] device veth1_vlan left promiscuous mode [ 208.034829][ T560] device veth0_vlan left promiscuous mode [ 213.168142][ T560] device hsr_slave_0 left promiscuous mode [ 213.207792][ T560] device hsr_slave_1 left promiscuous mode [ 213.269531][ T560] team0 (unregistering): Port device team_slave_1 removed [ 213.280520][ T560] team0 (unregistering): Port device team_slave_0 removed [ 213.291414][ T560] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.351780][ T560] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.434456][ T560] bond0 (unregistering): Released all slaves [ 213.607959][ T560] device hsr_slave_0 left promiscuous mode [ 213.647758][ T560] device hsr_slave_1 left promiscuous mode [ 213.711154][ T560] team0 (unregistering): Port device team_slave_1 removed [ 213.722922][ T560] team0 (unregistering): Port device team_slave_0 removed [ 213.733506][ T560] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.781801][ T560] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.862775][ T560] bond0 (unregistering): Released all slaves [ 214.047848][ T560] device hsr_slave_0 left promiscuous mode [ 214.097798][ T560] device hsr_slave_1 left promiscuous mode [ 214.184895][ T560] team0 (unregistering): Port device team_slave_1 removed [ 214.195854][ T560] team0 (unregistering): Port device team_slave_0 removed [ 214.207134][ T560] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 214.231194][ T560] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 214.304908][ T560] bond0 (unregistering): Released all slaves [ 214.458192][ T560] device hsr_slave_0 left promiscuous mode [ 214.517906][ T560] device hsr_slave_1 left promiscuous mode [ 214.569833][ T560] team0 (unregistering): Port device team_slave_1 removed [ 214.581145][ T560] team0 (unregistering): Port device team_slave_0 removed [ 214.592603][ T560] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 214.661101][ T560] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 214.733452][ T560] bond0 (unregistering): Released all slaves [ 214.938100][ T560] device hsr_slave_0 left promiscuous mode [ 214.997747][ T560] device hsr_slave_1 left promiscuous mode [ 215.054876][ T560] team0 (unregistering): Port device team_slave_1 removed [ 215.066840][ T560] team0 (unregistering): Port device team_slave_0 removed [ 215.077984][ T560] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.111928][ T560] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.174126][ T560] bond0 (unregistering): Released all slaves [ 215.293357][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.302703][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.311778][ T9145] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.319339][ T9145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.327480][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.336915][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.346261][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.354775][ T9145] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.361872][ T9145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.370402][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.379136][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.387724][ T9145] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.395032][ T9145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.403977][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.414139][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.424379][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.436622][ T9263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.450449][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.460667][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.472591][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.481854][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.490814][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.500247][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.510950][ T9276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.529618][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.538860][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.548297][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.557120][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.565887][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.574886][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.584051][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.592817][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.601503][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.612112][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.626121][ T9263] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.637773][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.646486][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.661851][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.673060][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.681519][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.690600][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.699676][ T8091] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.706732][ T8091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.715283][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.729354][ T9265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.744989][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.756677][ T9276] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.774044][ T9235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.782032][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.793086][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.802169][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.813250][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.821933][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.829204][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.837308][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.845596][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.853526][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.861445][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.888580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.901684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.913600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.923219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.932655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.941382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.950250][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.957800][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.965908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.975345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.984083][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.991338][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.999417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.009414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.018183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.046475][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.055406][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.069959][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.079521][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.088929][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.097798][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.106619][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.115630][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.124537][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.133124][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.142394][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.151355][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.160094][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.168985][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.176949][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.185022][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.193573][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.202694][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.219608][ T9276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.237171][ T9265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.245248][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.260208][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.269988][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.298503][ T9263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.312972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.322006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.339830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.351601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.365459][ T9235] device veth0_vlan entered promiscuous mode [ 216.379291][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.389181][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.397494][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.409947][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.421998][ T9276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.433736][ T9235] device veth1_vlan entered promiscuous mode [ 216.454278][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.463878][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.492932][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.502609][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.516088][ T9235] device veth0_macvtap entered promiscuous mode [ 216.587755][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.596595][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.606000][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.616892][ T9235] device veth1_macvtap entered promiscuous mode [ 216.636046][ T9263] device veth0_vlan entered promiscuous mode [ 216.699364][ T9265] device veth0_vlan entered promiscuous mode [ 216.711603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.720655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.730198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.741094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.750328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.759812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.768186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.776749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.785092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.798648][ T9263] device veth1_vlan entered promiscuous mode [ 216.901021][ T9265] device veth1_vlan entered promiscuous mode [ 216.920599][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.932307][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.942885][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.953822][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.964513][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.976135][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.988630][ T9235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.006168][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.016858][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.027168][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.043982][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.054449][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.069406][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.084230][ T9235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.111148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.158549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.166868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.185304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.194675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.204740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.214322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.223751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.253965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.263560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.290638][ T9263] device veth0_macvtap entered promiscuous mode [ 217.301830][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 217.301852][ T27] audit: type=1804 audit(1579386206.035:31): pid=9388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir420043825/syzkaller.Q3k30B/0/file0" dev="sda1" ino=16577 res=1 [ 217.348181][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.357130][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.401030][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.421929][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.440738][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.458157][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.476352][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.487127][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.499899][ T9145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.521537][ T9276] device veth0_vlan entered promiscuous mode [ 217.531597][ T9265] device veth0_macvtap entered promiscuous mode [ 217.544655][ T9263] device veth1_macvtap entered promiscuous mode [ 217.580446][ T9265] device veth1_macvtap entered promiscuous mode [ 217.596287][ T9276] device veth1_vlan entered promiscuous mode [ 217.639933][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.651628][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.662385][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.673140][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.683425][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.694031][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.704108][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.714860][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.726326][ T9265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.734395][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.745521][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.755472][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.766146][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.776342][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.787185][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.797937][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.808700][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.818725][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.829817][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.841790][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.857606][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.866006][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.875424][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.884765][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.904213][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.914603][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.926160][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.936518][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.947232][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.957822][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.968444][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.978400][ T9265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.989035][ T9265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.996386][ T27] audit: type=1804 audit(1579386206.725:32): pid=9389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir420043825/syzkaller.Q3k30B/0/file0" dev="sda1" ino=16577 res=1 [ 218.008982][ T9265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.072625][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.092884][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.107871][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.119017][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.129007][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.139561][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.149564][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.160175][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.170089][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.181431][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.218333][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.232966][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.247324][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.268337][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.277405][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.291979][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.301587][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.317085][ T9276] device veth0_macvtap entered promiscuous mode [ 218.373272][ T9276] device veth1_macvtap entered promiscuous mode [ 218.398043][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.406558][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.493688][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.515226][ T9401] fuse: Bad value for 'fd' [ 218.537865][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.558967][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.587585][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.597420][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.613776][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.628803][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.640268][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.650736][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.661770][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.671657][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.682317][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.694049][ T9276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.707742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.716868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.734330][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:23:27 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000080)=0x7f00, 0x4) [ 218.745355][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.755519][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.766153][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.776029][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:23:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 22:23:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00007ff000/0x3000)=nil, 0x3000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:23:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 22:23:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, 0x0) [ 218.787400][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.797996][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.846716][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.891749][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.967693][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.001085][ T27] audit: type=1804 audit(1579386207.725:33): pid=9410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir420043825/syzkaller.Q3k30B/1/file0" dev="sda1" ino=16736 res=1 [ 219.002099][ T9276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.038532][ T9276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.057341][ T9276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.074231][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.089125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:23:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 22:23:28 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000080)=0x7f00, 0x4) 22:23:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 22:23:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00007ff000/0x3000)=nil, 0x3000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:23:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) [ 219.527578][ T560] tipc: TX() has been purged, node left! 22:23:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 22:23:28 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000080)=0x7f00, 0x4) [ 219.687575][ T560] tipc: TX() has been purged, node left! [ 219.708768][ T27] audit: type=1804 audit(1579386208.435:34): pid=9432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir478966631/syzkaller.yH9uao/7/file0" dev="sda1" ino=16742 res=1 [ 219.823313][ T27] audit: type=1804 audit(1579386208.475:35): pid=9425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir478966631/syzkaller.yH9uao/7/file0" dev="sda1" ino=16742 res=1 22:23:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 22:23:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00007ff000/0x3000)=nil, 0x3000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:23:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 22:23:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 22:23:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00007ff000/0x3000)=nil, 0x3000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 220.412671][ T27] audit: type=1804 audit(1579386209.135:36): pid=9465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir329053550/syzkaller.RagtBC/2/file0" dev="sda1" ino=16752 res=1 22:23:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) [ 220.501939][ T27] audit: type=1804 audit(1579386209.195:38): pid=9467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir420043825/syzkaller.Q3k30B/3/file0" dev="sda1" ino=16753 res=1 22:23:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) [ 220.662677][ T27] audit: type=1804 audit(1579386209.185:37): pid=9459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir329053550/syzkaller.RagtBC/2/file0" dev="sda1" ino=16752 res=1 22:23:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00007ff000/0x3000)=nil, 0x3000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 220.793689][ T27] audit: type=1804 audit(1579386209.195:39): pid=9464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir420043825/syzkaller.Q3k30B/3/file0" dev="sda1" ino=16753 res=1 22:23:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00007ff000/0x3000)=nil, 0x3000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 220.911560][ T27] audit: type=1804 audit(1579386209.475:40): pid=9477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir478966631/syzkaller.yH9uao/9/file0" dev="sda1" ino=16734 res=1 [ 221.758323][ T9500] IPVS: ftp: loaded support on port[0] = 21 [ 221.915356][ T9500] chnl_net:caif_netlink_parms(): no params data found [ 221.943495][ T9500] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.950850][ T9500] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.958741][ T9500] device bridge_slave_0 entered promiscuous mode [ 222.014470][ T9500] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.021652][ T9500] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.032857][ T9500] device bridge_slave_1 entered promiscuous mode [ 222.050180][ T9500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.061649][ T9500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.082761][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.090344][ T560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.098390][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.105963][ T560] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.114166][ T560] device bridge_slave_1 left promiscuous mode [ 222.120833][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.178292][ T560] device bridge_slave_0 left promiscuous mode [ 222.184614][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.220649][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.228399][ T560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.236526][ T560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.244265][ T560] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.252483][ T560] device bridge_slave_1 left promiscuous mode [ 222.258968][ T560] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.298320][ T560] device bridge_slave_0 left promiscuous mode [ 222.304536][ T560] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.353169][ T560] device veth1_macvtap left promiscuous mode [ 222.360015][ T560] device veth0_macvtap left promiscuous mode [ 222.366173][ T560] device veth1_vlan left promiscuous mode [ 222.371948][ T560] device veth0_vlan left promiscuous mode [ 222.377914][ T560] device veth1_macvtap left promiscuous mode [ 222.384089][ T560] device veth0_macvtap left promiscuous mode [ 222.390253][ T560] device veth1_vlan left promiscuous mode [ 222.396135][ T560] device veth0_vlan left promiscuous mode [ 224.487910][ T560] device hsr_slave_0 left promiscuous mode [ 224.527895][ T560] device hsr_slave_1 left promiscuous mode [ 224.591127][ T560] team0 (unregistering): Port device team_slave_1 removed [ 224.601755][ T560] team0 (unregistering): Port device team_slave_0 removed [ 224.612368][ T560] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.652847][ T560] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.732193][ T560] bond0 (unregistering): Released all slaves [ 224.938385][ T560] device hsr_slave_0 left promiscuous mode [ 224.977826][ T560] device hsr_slave_1 left promiscuous mode [ 225.030953][ T560] team0 (unregistering): Port device team_slave_1 removed [ 225.042124][ T560] team0 (unregistering): Port device team_slave_0 removed [ 225.052563][ T560] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 225.101734][ T560] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 225.181914][ T560] bond0 (unregistering): Released all slaves [ 225.281421][ T9500] team0: Port device team_slave_0 added [ 225.289485][ T9500] team0: Port device team_slave_1 added [ 225.304083][ T9500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.311120][ T9500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.338648][ T9500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.352439][ T9500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.359543][ T9500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.386036][ T9500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.439703][ T9500] device hsr_slave_0 entered promiscuous mode [ 225.478392][ T9500] device hsr_slave_1 entered promiscuous mode [ 225.730759][ T9500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.744157][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.755765][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.766094][ T9500] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.779823][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.792004][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.801196][ T8094] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.808461][ T8094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.830353][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.841214][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.851145][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.862471][ T8091] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.869606][ T8091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.881056][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.890525][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.902782][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.911836][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.934535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.946957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.956375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.969236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.982256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.993077][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.011138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.018989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.030514][ T9500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.114101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.143344][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.152631][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.161055][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.170590][ T9500] device veth0_vlan entered promiscuous mode [ 226.184226][ T9500] device veth1_vlan entered promiscuous mode [ 226.207309][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.215749][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.224777][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.235047][ T9500] device veth0_macvtap entered promiscuous mode [ 226.245641][ T9500] device veth1_macvtap entered promiscuous mode [ 226.259505][ T9500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.270191][ T9500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.283798][ T9500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.294731][ T9500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.304805][ T9500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.315463][ T9500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.325590][ T9500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.337680][ T9500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.347669][ T9500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.359070][ T9500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.379479][ T9500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.387097][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.402489][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.415779][ T9500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.429960][ T9500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.442891][ T9500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.453411][ T9500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.463448][ T9500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.474149][ T9500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.484117][ T9500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.494670][ T9500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.505080][ T9500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.515598][ T9500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.539063][ T9500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.548181][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.557034][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.696864][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 226.696902][ T27] audit: type=1804 audit(1579386215.415:43): pid=9510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir543829493/syzkaller.rVZlNt/0/file0" dev="sda1" ino=16758 res=1 22:23:35 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x259, 0x0) 22:23:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) 22:23:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00007ff000/0x3000)=nil, 0x3000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:23:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x3, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) times(0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$netrom(r0, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 22:23:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00007ff000/0x3000)=nil, 0x3000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:23:35 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) [ 227.065037][ T9524] FAT-fs (loop2): bogus number of reserved sectors [ 227.126321][ T9524] FAT-fs (loop2): Can't find a valid FAT filesystem [ 227.155460][ T27] audit: type=1804 audit(1579386215.855:44): pid=9529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir543829493/syzkaller.rVZlNt/1/file0" dev="sda1" ino=16774 res=1 22:23:35 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 22:23:35 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x259, 0x0) [ 227.251380][ T9532] team0: Port device ip6gretap1 added [ 227.308181][ T9534] batman_adv: Cannot find parent device 22:23:36 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x259, 0x0) [ 227.365929][ T9534] team0: Port device ip6gretap2 added [ 227.444973][ T9524] batman_adv: Cannot find parent device [ 227.521950][ T9524] team0: Port device ip6gretap3 added [ 227.554778][ T9532] batman_adv: Cannot find parent device 22:23:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00007ff000/0x3000)=nil, 0x3000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 22:23:36 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x259, 0x0) [ 227.577402][ T9532] team0: Port device ip6gretap4 added [ 227.608641][ T9534] batman_adv: Cannot find parent device [ 227.660629][ T9534] team0: Port device ip6gretap5 added 22:23:36 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 22:23:36 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x259, 0x0) [ 227.750034][ T9524] batman_adv: Cannot find parent device [ 227.788980][ T9524] team0: Port device ip6gretap6 added 22:23:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) 22:23:36 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x259, 0x0) 22:23:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) 22:23:36 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 22:23:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) 22:23:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) 22:23:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 228.212599][ T9576] FAT-fs (loop3): bogus number of reserved sectors [ 228.219474][ T9576] FAT-fs (loop3): Can't find a valid FAT filesystem [ 228.251004][ T9578] FAT-fs (loop2): bogus number of reserved sectors 22:23:37 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x259, 0x0) [ 228.315076][ T9585] team0: Port device ip6gretap1 added [ 228.333309][ T9586] team0: Port device ip6gretap7 added [ 228.397795][ T9578] FAT-fs (loop2): Can't find a valid FAT filesystem [ 228.413319][ T9584] FAT-fs (loop4): bogus number of reserved sectors [ 228.430104][ T9576] batman_adv: Cannot find parent device [ 228.441571][ T9584] FAT-fs (loop4): Can't find a valid FAT filesystem [ 228.487075][ T9596] FAT-fs (loop1): bogus number of reserved sectors [ 228.496284][ T9576] team0: Port device ip6gretap2 added 22:23:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 228.539200][ T9606] FAT-fs (loop0): bogus number of reserved sectors [ 228.551373][ T9596] FAT-fs (loop1): Can't find a valid FAT filesystem [ 228.552649][ T9606] FAT-fs (loop0): Can't find a valid FAT filesystem [ 228.567280][ T9590] batman_adv: Cannot find parent device [ 228.610940][ T9590] team0: Port device ip6gretap8 added [ 228.622587][ T9591] team0: Port device ip6gretap1 added [ 228.677213][ T9594] batman_adv: Cannot find parent device [ 228.752831][ T9594] team0: Port device ip6gretap9 added [ 228.766694][ T9585] batman_adv: Cannot find parent device [ 228.880467][ T9585] team0: Port device ip6gretap3 added [ 228.890803][ T9599] batman_adv: Cannot find parent device [ 228.915288][ T9599] team0: Port device ip6gretap2 added [ 228.933065][ T9605] batman_adv: Cannot find parent device [ 228.944959][ T9605] team0: Port device ip6gretap3 added [ 228.953782][ T9632] FAT-fs (loop5): bogus number of reserved sectors [ 228.954676][ T9578] batman_adv: Cannot find parent device [ 228.971225][ T9578] team0: Port device ip6gretap10 added [ 228.980281][ T9607] batman_adv: Cannot find parent device [ 228.990813][ T9607] team0: Port device ip6gretap4 added [ 229.006646][ T9632] FAT-fs (loop5): Can't find a valid FAT filesystem [ 229.022463][ T9612] batman_adv: Cannot find parent device [ 229.043481][ T9612] team0: Port device ip6gretap11 added [ 229.052737][ T9613] batman_adv: Cannot find parent device [ 229.063003][ T9613] team0: Port device ip6gretap5 added [ 229.072844][ T9615] batman_adv: Cannot find parent device [ 229.093634][ T9615] team0: Port device ip6gretap4 added [ 229.106945][ T9610] team0: Port device ip6gretap1 added [ 229.116012][ T9591] batman_adv: Cannot find parent device [ 229.124229][ T9591] team0: Port device ip6gretap5 added [ 229.135149][ T9606] team0: Port device ip6gretap1 added [ 229.145650][ T9616] batman_adv: Cannot find parent device [ 229.156731][ T9616] team0: Port device ip6gretap2 added [ 229.168264][ T9623] batman_adv: Cannot find parent device [ 229.176176][ T9623] team0: Port device ip6gretap6 added [ 229.185262][ T9626] batman_adv: Cannot find parent device 22:23:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 229.196159][ T9626] team0: Port device ip6gretap3 added [ 229.209797][ T9627] batman_adv: Cannot find parent device [ 229.222519][ T9627] team0: Port device ip6gretap6 added [ 229.231058][ T9596] batman_adv: Cannot find parent device 22:23:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 229.250352][ T9596] team0: Port device ip6gretap2 added [ 229.262344][ T9594] batman_adv: Cannot find parent device [ 229.282132][ T9594] team0: Port device ip6gretap12 added [ 229.305131][ T9633] batman_adv: Cannot find parent device [ 229.341637][ T9655] FAT-fs (loop3): bogus number of reserved sectors [ 229.346136][ T9633] team0: Port device ip6gretap3 added 22:23:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 229.348449][ T9655] FAT-fs (loop3): Can't find a valid FAT filesystem [ 229.427169][ T9637] batman_adv: Cannot find parent device [ 229.441777][ T9637] team0: Port device ip6gretap4 added [ 229.472670][ T9640] batman_adv: Cannot find parent device [ 229.478559][ T9662] FAT-fs (loop4): bogus number of reserved sectors [ 229.485198][ T9662] FAT-fs (loop4): Can't find a valid FAT filesystem [ 229.509582][ T9640] team0: Port device ip6gretap5 added 22:23:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 229.563797][ T9641] batman_adv: Cannot find parent device [ 229.594333][ T9641] team0: Port device ip6gretap4 added [ 229.622475][ T9671] FAT-fs (loop2): bogus number of reserved sectors [ 229.657645][ T9679] FAT-fs (loop0): bogus number of reserved sectors [ 229.664562][ T9679] FAT-fs (loop0): Can't find a valid FAT filesystem [ 229.672165][ T9671] FAT-fs (loop2): Can't find a valid FAT filesystem [ 229.677687][ T9642] team0: Port device ip6gretap1 added [ 229.694572][ T9644] batman_adv: Cannot find parent device [ 229.704931][ T9644] team0: Port device ip6gretap5 added [ 229.713919][ T9632] batman_adv: Cannot find parent device [ 229.724828][ T9632] team0: Port device ip6gretap2 added [ 229.734643][ T9648] batman_adv: Cannot find parent device [ 229.745765][ T9648] team0: Port device ip6gretap3 added [ 229.755083][ T9610] batman_adv: Cannot find parent device [ 229.799389][ T9610] team0: Port device ip6gretap6 added [ 229.824828][ T9651] batman_adv: Cannot find parent device 22:23:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 229.865126][ T9651] team0: Port device ip6gretap4 added [ 229.881967][ T9653] batman_adv: Cannot find parent device [ 229.895943][ T9653] team0: Port device ip6gretap5 added [ 229.914884][ T9655] team0: Port device ip6gretap7 added 22:23:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 229.939336][ T9664] batman_adv: Cannot find parent device [ 229.960899][ T9664] team0: Port device ip6gretap8 added [ 229.980276][ T9668] batman_adv: Cannot find parent device [ 229.997430][ T9668] team0: Port device ip6gretap9 added [ 230.008141][ T9674] batman_adv: Cannot find parent device [ 230.018199][ T9702] FAT-fs (loop1): bogus number of reserved sectors [ 230.031628][ T9674] team0: Port device ip6gretap10 added [ 230.048443][ T9702] FAT-fs (loop1): Can't find a valid FAT filesystem [ 230.066179][ T9675] team0: Port device ip6gretap7 added [ 230.078014][ T9677] batman_adv: Cannot find parent device [ 230.086409][ T9677] team0: Port device ip6gretap11 added [ 230.099914][ T9662] batman_adv: Cannot find parent device [ 230.138137][ T9662] team0: Port device ip6gretap8 added 22:23:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 230.176340][ T9681] team0: Port device ip6gretap13 added [ 230.184891][ T9716] FAT-fs (loop5): bogus number of reserved sectors [ 230.197477][ T9716] FAT-fs (loop5): Can't find a valid FAT filesystem [ 230.207443][ T9684] batman_adv: Cannot find parent device [ 230.233889][ T9684] team0: Port device ip6gretap9 added [ 230.249441][ T9686] batman_adv: Cannot find parent device [ 230.290454][ T9686] team0: Port device ip6gretap14 added [ 230.302895][ T9723] FAT-fs (loop3): bogus number of reserved sectors [ 230.320900][ T9723] FAT-fs (loop3): Can't find a valid FAT filesystem [ 230.341960][ T9687] team0: Port device ip6gretap6 added [ 230.356636][ T9671] batman_adv: Cannot find parent device [ 230.366297][ T9671] team0: Port device ip6gretap15 added [ 230.375280][ T9691] batman_adv: Cannot find parent device [ 230.396288][ T9691] team0: Port device ip6gretap10 added [ 230.405676][ T9679] batman_adv: Cannot find parent device [ 230.422017][ T9679] team0: Port device ip6gretap7 added [ 230.431046][ T9694] batman_adv: Cannot find parent device [ 230.439587][ T9694] team0: Port device ip6gretap11 added 22:23:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 230.454052][ T9695] batman_adv: Cannot find parent device [ 230.476272][ T9695] team0: Port device ip6gretap8 added [ 230.485249][ T9696] batman_adv: Cannot find parent device [ 230.494539][ T9696] team0: Port device ip6gretap16 added [ 230.503317][ T9701] batman_adv: Cannot find parent device [ 230.515722][ T9701] team0: Port device ip6gretap17 added [ 230.539101][ T9705] batman_adv: Cannot find parent device [ 230.558191][ T9705] team0: Port device ip6gretap9 added [ 230.577197][ T9707] batman_adv: Cannot find parent device [ 230.591495][ T9707] team0: Port device ip6gretap10 added 22:23:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 230.612052][ T9710] team0: Port device ip6gretap7 added [ 230.657468][ T9744] FAT-fs (loop4): bogus number of reserved sectors [ 230.671085][ T9702] batman_adv: Cannot find parent device 22:23:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 230.701894][ T9752] FAT-fs (loop2): bogus number of reserved sectors [ 230.709019][ T9702] team0: Port device ip6gretap8 added [ 230.712236][ T9752] FAT-fs (loop2): Can't find a valid FAT filesystem [ 230.726225][ T9744] FAT-fs (loop4): Can't find a valid FAT filesystem [ 230.750630][ T9718] batman_adv: Cannot find parent device [ 230.769646][ T9718] team0: Port device ip6gretap9 added [ 230.784914][ T9716] team0: Port device ip6gretap6 added [ 230.793041][ T9725] batman_adv: Cannot find parent device [ 230.802231][ T9725] team0: Port device ip6gretap10 added [ 230.870600][ T9727] batman_adv: Cannot find parent device [ 230.901594][ T9727] team0: Port device ip6gretap7 added [ 230.919372][ T9729] batman_adv: Cannot find parent device [ 230.930388][ T9765] FAT-fs (loop0): bogus number of reserved sectors [ 230.945429][ T9765] FAT-fs (loop0): Can't find a valid FAT filesystem [ 230.956644][ T9729] team0: Port device ip6gretap11 added 22:23:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) [ 230.966613][ T9730] batman_adv: Cannot find parent device [ 230.978785][ T9730] team0: Port device ip6gretap8 added [ 230.991009][ T9723] team0: Port device ip6gretap12 added [ 231.000675][ T9734] batman_adv: Cannot find parent device [ 231.015330][ T9734] team0: Port device ip6gretap13 added [ 231.046134][ T9765] team0: Port device ip6gretap11 added [ 231.064173][ T9736] batman_adv: Cannot find parent device [ 231.119481][ T9736] team0: Port device ip6gretap9 added [ 231.132676][ T9737] batman_adv: Cannot find parent device [ 231.140811][ T9782] FAT-fs (loop1): bogus number of reserved sectors [ 231.161879][ T9782] FAT-fs (loop1): Can't find a valid FAT filesystem [ 231.169656][ T9737] team0: Port device ip6gretap14 added [ 231.179892][ T9738] batman_adv: Cannot find parent device [ 231.192198][ T9738] team0: Port device ip6gretap10 added [ 231.202218][ T9743] batman_adv: Cannot find parent device [ 231.210835][ T9743] team0: Port device ip6gretap15 added [ 231.219984][ T9748] batman_adv: Cannot find parent device [ 231.248468][ T9748] team0: Port device ip6gretap16 added [ 231.260936][ T9754] team0: Port device ip6gretap12 added 22:23:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1b00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r15, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r19 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r20}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r18}]]}}}]}, 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r24 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r25}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r26, 0x407, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000740)={'bond0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r27, 0x407, 0x0) getpeername$packet(r27, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r28, 0x0, 0x10, &(0x7f0000001200)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r29, 0x407, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r33 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$nl_route(r30, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r34}, @IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r32}]]}}}]}, 0x48}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000006580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006600)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) 22:23:40 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) [ 231.280091][ T9757] batman_adv: Cannot find parent device [ 231.302649][ T9757] team0: Port device ip6gretap13 added [ 231.321745][ T9752] team0: Port device ip6gretap18 added [ 231.347368][ T9759] batman_adv: Cannot find parent device [ 231.360411][ T9759] team0: Port device ip6gretap19 added [ 231.368934][ T9744] batman_adv: Cannot find parent device [ 231.408409][ T9795] FAT-fs (loop5): bogus number of reserved sectors [ 231.422876][ T9795] FAT-fs (loop5): Can't find a valid FAT filesystem [ 231.444905][ T9763] batman_adv: Cannot find parent device [ 231.454997][ T9763] team0: Port device ip6gretap20 added [ 231.464206][ T9770] batman_adv: Cannot find parent device [ 231.472633][ T9770] team0: Port device ip6gretap14 added [ 231.506746][ T9771] batman_adv: Cannot find parent device [ 231.516369][ T9771] team0: Port device ip6gretap21 added [ 231.529780][ T9773] batman_adv: Cannot find parent device [ 231.548183][ T9773] team0: Port device ip6gretap15 added [ 231.565902][ T9774] batman_adv: Cannot find parent device [ 231.581318][ T9774] team0: Port device ip6gretap22 added [ 231.595634][ T9765] batman_adv: Cannot find parent device [ 231.610831][ T9765] team0: Port device ip6gretap12 added 22:23:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000080)=')\xff\xc9\xd9\x1a', 0x5) ftruncate(r1, 0x1000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, '\x00', {}, 0x7f}) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 22:23:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) [ 231.628543][ T9777] batman_adv: Cannot find parent device [ 231.668232][ T9777] team0: Port device ip6gretap13 added [ 231.733344][ T9782] team0: Port device ip6gretap12 added [ 231.756144][ T9789] batman_adv: Cannot find parent device [ 231.768614][ T9789] team0: Port device ip6gretap13 added [ 231.778424][ T9788] batman_adv: Cannot find parent device [ 231.790821][ T9788] team0: Port device ip6gretap14 added [ 231.801424][ T9790] batman_adv: Cannot find parent device [ 231.810357][ T9790] team0: Port device ip6gretap14 added [ 231.819025][ T9791] batman_adv: Cannot find parent device [ 231.828497][ T9791] team0: Port device ip6gretap15 added [ 231.839369][ T9800] batman_adv: Cannot find parent device [ 231.848939][ T9800] team0: Port device ip6gretap15 added [ 231.858634][ T9803] batman_adv: Cannot find parent device [ 231.868166][ T9803] team0: Port device ip6gretap16 added [ 231.878619][ T9804] batman_adv: Cannot find parent device [ 231.889200][ T9804] team0: Port device ip6gretap16 added 22:23:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa00080000000010000000000000001000000", 0x20) 22:23:40 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x8, 0x1}) [ 231.912349][ T9795] team0: Port device ip6gretap11 added [ 231.930312][ T9808] batman_adv: Cannot find parent device [ 231.947102][ T9808] team0: Port device ip6gretap12 added [ 231.967691][ T9811] batman_adv: Cannot find parent device [ 231.976831][ T9811] team0: Port device ip6gretap13 added [ 232.003402][ T9817] batman_adv: Cannot find parent device [ 232.022050][ T9817] team0: Port device ip6gretap14 added [ 232.064102][ T9821] batman_adv: Cannot find parent device [ 232.073939][ T9821] team0: Port device ip6gretap15 added 22:23:40 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = fanotify_init(0x2, 0x100002) sync() preadv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}, {&(0x7f00000002c0)=""/101, 0x65}, {0x0}, {&(0x7f0000001400)=""/248, 0xf8}], 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010800000000000000", @ANYRES32=0x0, @ANYBLOB="000008bf00000000"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 22:23:40 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x8, 0x1}) 22:23:40 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x8, 0x1}) 22:23:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa00080000000010000000000000001000000", 0x20) [ 232.211412][ T9133] ================================================================== [ 232.220014][ T9133] BUG: KCSAN: data-race in mm_update_next_owner / ns_capable_common [ 232.227994][ T9133] [ 232.230370][ T9133] read to 0xffff8880b44cf064 of 4 bytes by task 9819 on cpu 1: [ 232.237940][ T9133] mm_update_next_owner+0x373/0x5a0 [ 232.243155][ T9133] do_exit+0x4a4/0x18c0 [ 232.247369][ T9133] do_group_exit+0xb4/0x1c0 [ 232.251899][ T9133] __x64_sys_exit_group+0x2e/0x30 [ 232.256941][ T9133] do_syscall_64+0xcc/0x3a0 [ 232.261468][ T9133] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 232.267389][ T9133] [ 232.269730][ T9133] write to 0xffff8880b44cf064 of 4 bytes by task 9133 on cpu 0: [ 232.277470][ T9133] ns_capable_common+0x9f/0xc0 [ 232.282255][ T9133] ns_capable+0x29/0x40 [ 232.286516][ T9133] do_ipt_get_ctl+0x63/0x630 [ 232.291377][ T9133] nf_getsockopt+0x71/0xb0 [ 232.295812][ T9133] ip_getsockopt+0x118/0x160 [ 232.300410][ T9133] tcp_getsockopt+0x7c/0xc0 [ 232.304926][ T9133] sock_common_getsockopt+0x67/0x90 22:23:41 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x8, 0x1}) [ 232.310146][ T9133] __sys_getsockopt+0xf1/0x210 [ 232.314931][ T9133] __x64_sys_getsockopt+0x70/0x90 [ 232.320116][ T9133] do_syscall_64+0xcc/0x3a0 [ 232.324638][ T9133] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 232.330632][ T9133] [ 232.332961][ T9133] Reported by Kernel Concurrency Sanitizer on: [ 232.339183][ T9133] CPU: 0 PID: 9133 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 232.347768][ T9133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.357830][ T9133] ================================================================== [ 232.366125][ T9133] Kernel panic - not syncing: panic_on_warn set ... [ 232.372737][ T9133] CPU: 0 PID: 9133 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 232.381442][ T9133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.391634][ T9133] Call Trace: [ 232.394938][ T9133] dump_stack+0x11d/0x181 [ 232.399419][ T9133] panic+0x210/0x640 [ 232.403338][ T9133] ? vprintk_func+0x8d/0x140 [ 232.407953][ T9133] kcsan_report.cold+0xc/0xd [ 232.412570][ T9133] kcsan_setup_watchpoint+0x3fe/0x460 [ 232.417971][ T9133] __tsan_unaligned_write4+0xc7/0x110 [ 232.423528][ T9133] ns_capable_common+0x9f/0xc0 [ 232.428360][ T9133] ns_capable+0x29/0x40 [ 232.432804][ T9133] do_ipt_get_ctl+0x63/0x630 [ 232.437539][ T9133] ? apparmor_file_alloc_security+0x249/0x670 [ 232.443643][ T9133] ? kmem_cache_alloc+0x1f3/0x5d0 [ 232.448686][ T9133] ? memcg_kmem_put_cache+0x7c/0xc0 [ 232.453913][ T9133] ? try_module_get+0x2f/0x40 [ 232.458850][ T9133] ? mutex_unlock+0x41/0x50 [ 232.463480][ T9133] ? nf_sockopt_find.constprop.0+0x1a4/0x1c0 [ 232.469624][ T9133] nf_getsockopt+0x71/0xb0 [ 232.474064][ T9133] ip_getsockopt+0x118/0x160 [ 232.478674][ T9133] tcp_getsockopt+0x7c/0xc0 [ 232.483201][ T9133] sock_common_getsockopt+0x67/0x90 [ 232.488422][ T9133] __sys_getsockopt+0xf1/0x210 [ 232.493213][ T9133] __x64_sys_getsockopt+0x70/0x90 [ 232.498253][ T9133] do_syscall_64+0xcc/0x3a0 [ 232.502885][ T9133] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 232.508814][ T9133] RIP: 0033:0x45dc6a 22:23:41 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x8, 0x1}) [ 232.512728][ T9133] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 8d 8b fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6a 8b fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 232.532590][ T9133] RSP: 002b:00007ffcada3bf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 232.541024][ T9133] RAX: ffffffffffffffda RBX: 00007ffcada3bf70 RCX: 000000000045dc6a [ 232.549008][ T9133] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 232.557007][ T9133] RBP: 000000000071ce80 R08: 00007ffcada3bf6c R09: 0000000000004000 [ 232.564987][ T9133] R10: 00007ffcada3bf70 R11: 0000000000000246 R12: 0000000000000003 [ 232.573106][ T9133] R13: 0000000000000000 R14: 0000000000000000 R15: 000000000071acc0 [ 232.582607][ T9133] Kernel Offset: disabled [ 232.586947][ T9133] Rebooting in 86400 seconds..