[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.61' (ECDSA) to the list of known hosts. 2020/09/16 12:26:36 fuzzer started 2020/09/16 12:26:37 dialing manager at 10.128.0.105:34763 2020/09/16 12:26:42 syscalls: 3334 2020/09/16 12:26:42 code coverage: enabled 2020/09/16 12:26:42 comparison tracing: enabled 2020/09/16 12:26:42 extra coverage: enabled 2020/09/16 12:26:42 setuid sandbox: enabled 2020/09/16 12:26:42 namespace sandbox: enabled 2020/09/16 12:26:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/16 12:26:42 fault injection: enabled 2020/09/16 12:26:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/16 12:26:42 net packet injection: enabled 2020/09/16 12:26:42 net device setup: enabled 2020/09/16 12:26:42 concurrency sanitizer: enabled 2020/09/16 12:26:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/16 12:26:42 USB emulation: enabled 2020/09/16 12:26:42 hci packet injection: enabled 2020/09/16 12:26:45 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'xas_clear_mark' 'snd_rawmidi_poll' '__fsnotify_parent' '__xa_clear_mark' 'alloc_pid' 'ext4_writepages' 'ext4_mb_good_group' '__ext4_new_inode' 'snd_rawmidi_kernel_write1' 'complete_signal' 'expire_timers' 'ext4_free_inodes_count' '__add_to_page_cache_locked' 'generic_file_buffered_read' 'tick_sched_timer' 'ext4_free_inode' 'wg_packet_decrypt_worker' 'do_syslog' 'do_signal_stop' 'do_nanosleep' 'find_get_pages_range_tag' 'do_sys_poll' '__delayacct_blkio_end' 'ext4_mark_iloc_dirty' '__send_signal' 'xas_find_marked' 'generic_write_end' 'ext4_handle_inode_extension' 'dd_has_work' 'do_select' 'n_tty_receive_buf_common' 'lookup_fast' 'pcpu_alloc' 'io_sq_thread' 'ext4_sync_file' 'exit_mm' 'blk_mq_dispatch_rq_list' 'blk_mq_rq_ctx_init' '__io_cqring_fill_event' '__mod_timer' 'kauditd_thread' 12:27:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) 12:27:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:27:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x72, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 12:27:39 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) 12:27:40 executing program 4: unshare(0x40000000) socket(0x0, 0x3, 0x1) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) 12:27:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syzkaller login: [ 95.399135][ T8706] IPVS: ftp: loaded support on port[0] = 21 [ 95.475225][ T8706] chnl_net:caif_netlink_parms(): no params data found [ 95.508063][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.515328][ T8706] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.522813][ T8706] device bridge_slave_0 entered promiscuous mode [ 95.537143][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.544739][ T8706] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.557924][ T8706] device bridge_slave_1 entered promiscuous mode [ 95.571687][ T8708] IPVS: ftp: loaded support on port[0] = 21 [ 95.574453][ T8706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.589244][ T8706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.620801][ T8706] team0: Port device team_slave_0 added [ 95.628225][ T8706] team0: Port device team_slave_1 added [ 95.647265][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.655186][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.682726][ T8706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.696024][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.713797][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.740329][ T8706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.767826][ T8710] IPVS: ftp: loaded support on port[0] = 21 [ 95.791607][ T8706] device hsr_slave_0 entered promiscuous mode [ 95.798284][ T8706] device hsr_slave_1 entered promiscuous mode [ 95.818126][ T8708] chnl_net:caif_netlink_parms(): no params data found [ 95.903522][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 95.919723][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.926986][ T8708] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.934601][ T8708] device bridge_slave_0 entered promiscuous mode [ 95.943313][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.950331][ T8708] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.959048][ T8708] device bridge_slave_1 entered promiscuous mode [ 95.987488][ T8708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.014903][ T8708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.050354][ T8710] chnl_net:caif_netlink_parms(): no params data found [ 96.058606][ T8714] IPVS: ftp: loaded support on port[0] = 21 [ 96.111399][ T8708] team0: Port device team_slave_0 added [ 96.159027][ T8716] IPVS: ftp: loaded support on port[0] = 21 [ 96.178608][ T8706] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 96.206117][ T8708] team0: Port device team_slave_1 added [ 96.216003][ T8706] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 96.226708][ T8706] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 96.249017][ T8706] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 96.300309][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.309557][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.335931][ T8708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.349033][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.356067][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.382862][ T8708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.395641][ T8714] chnl_net:caif_netlink_parms(): no params data found [ 96.414859][ T8712] chnl_net:caif_netlink_parms(): no params data found [ 96.435115][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.442146][ T8710] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.450678][ T8710] device bridge_slave_0 entered promiscuous mode [ 96.462077][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.469123][ T8706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.476479][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.483669][ T8706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.506722][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.514908][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.525429][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.533742][ T8710] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.541086][ T8710] device bridge_slave_1 entered promiscuous mode [ 96.559421][ T8710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.594549][ T8708] device hsr_slave_0 entered promiscuous mode [ 96.601160][ T8708] device hsr_slave_1 entered promiscuous mode [ 96.607695][ T8708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.615496][ T8708] Cannot create hsr debugfs directory [ 96.621758][ T8710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.670170][ T8710] team0: Port device team_slave_0 added [ 96.683408][ T8710] team0: Port device team_slave_1 added [ 96.692258][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.700974][ T8714] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.708998][ T8714] device bridge_slave_0 entered promiscuous mode [ 96.732004][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.739179][ T8712] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.747021][ T8712] device bridge_slave_0 entered promiscuous mode [ 96.757452][ T8716] chnl_net:caif_netlink_parms(): no params data found [ 96.778105][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.785783][ T8714] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.793518][ T8714] device bridge_slave_1 entered promiscuous mode [ 96.805438][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.812494][ T8712] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.820152][ T8712] device bridge_slave_1 entered promiscuous mode [ 96.841287][ T8706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.859159][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.866155][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.893133][ T8710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.907041][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.914455][ T8716] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.921859][ T8716] device bridge_slave_0 entered promiscuous mode [ 96.930674][ T8714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.942089][ T8714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.951732][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.959032][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.985287][ T8710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.004936][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.011979][ T8716] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.020558][ T8716] device bridge_slave_1 entered promiscuous mode [ 97.036713][ T8706] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.046123][ T8712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.059918][ T8712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.076418][ T8714] team0: Port device team_slave_0 added [ 97.084763][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.092278][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.109394][ T8710] device hsr_slave_0 entered promiscuous mode [ 97.116017][ T8710] device hsr_slave_1 entered promiscuous mode [ 97.122378][ T8710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.130338][ T8710] Cannot create hsr debugfs directory [ 97.139650][ T8714] team0: Port device team_slave_1 added [ 97.156726][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.164672][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.190948][ T8714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.206862][ T8716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.218526][ T8716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.229455][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.238012][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.246302][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.253342][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.265325][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.272267][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.298972][ T8714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.310293][ T8712] team0: Port device team_slave_0 added [ 97.317482][ T8712] team0: Port device team_slave_1 added [ 97.329400][ T8708] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 97.364745][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.373757][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.381940][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.388969][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.396720][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.405380][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.414119][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.422301][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.430761][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.439120][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.447542][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.455715][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.463993][ T8708] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 97.470902][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 97.478910][ T8708] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 97.491611][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.498693][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.524944][ T8712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.536338][ T8716] team0: Port device team_slave_0 added [ 97.547858][ T8714] device hsr_slave_0 entered promiscuous mode [ 97.554282][ T8714] device hsr_slave_1 entered promiscuous mode [ 97.560635][ T8714] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.568408][ T8714] Cannot create hsr debugfs directory [ 97.574321][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.582586][ T8708] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 97.601435][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.608561][ T9764] Bluetooth: hci1: command 0x0409 tx timeout [ 97.616445][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.642490][ T8712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.660212][ T8706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.673501][ T8716] team0: Port device team_slave_1 added [ 97.694926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.703876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.721837][ T8712] device hsr_slave_0 entered promiscuous mode [ 97.728668][ T8712] device hsr_slave_1 entered promiscuous mode [ 97.735210][ T8712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.742755][ T8712] Cannot create hsr debugfs directory [ 97.758591][ T8710] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 97.765346][ T4073] Bluetooth: hci2: command 0x0409 tx timeout [ 97.796810][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.804088][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.830465][ T8716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.842558][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.850351][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.876488][ T8716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.887454][ T8710] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 97.898020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.905574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.918904][ T8706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.925829][ T9764] Bluetooth: hci3: command 0x0409 tx timeout [ 97.947765][ T8710] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 97.956656][ T8710] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 97.981872][ T8716] device hsr_slave_0 entered promiscuous mode [ 97.988921][ T8716] device hsr_slave_1 entered promiscuous mode [ 97.995481][ T8716] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.003330][ T8716] Cannot create hsr debugfs directory [ 98.038743][ T8712] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 98.049784][ T8712] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 98.075713][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.082984][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 98.086353][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.123116][ T8712] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 98.131118][ T8714] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 98.140553][ T8714] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 98.160048][ T8708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.162934][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 98.173203][ T8712] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 98.181675][ T8714] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 98.190819][ T8714] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 98.208781][ T8708] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.223801][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.231405][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.245541][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.261179][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.269440][ T4073] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.276531][ T4073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.284288][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.292595][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.300791][ T4073] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.307875][ T4073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.321143][ T8706] device veth0_vlan entered promiscuous mode [ 98.334436][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.342081][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.350210][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.358593][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.366371][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.386938][ T8710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.398797][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.411613][ T8706] device veth1_vlan entered promiscuous mode [ 98.424927][ T8716] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 98.438452][ T8710] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.465193][ T8716] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 98.476343][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.484315][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.492074][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.500106][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.507942][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.516587][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.525079][ T9764] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.532081][ T9764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.540141][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.548650][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.557125][ T9764] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.564220][ T9764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.572174][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.580694][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.589055][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.597500][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.605822][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.615359][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.623367][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.652119][ T8708] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.662511][ T8708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.675499][ T8716] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 98.687067][ T8716] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 98.696473][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.705197][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.714052][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.722292][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.731287][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.739887][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.748718][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.756976][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.765301][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.773729][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.786053][ T8714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.801786][ T8714] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.813420][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.821199][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.829715][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.838612][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.846870][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.854585][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.861946][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.870698][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.879147][ T9764] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.886178][ T9764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.894973][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.902862][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.912170][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.931136][ T8706] device veth0_macvtap entered promiscuous mode [ 98.937947][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.946483][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.954079][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.965339][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.985077][ T8708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.995741][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.005818][ T8706] device veth1_macvtap entered promiscuous mode [ 99.015046][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.024447][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.032233][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.041940][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.050491][ T4073] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.061471][ T4073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.070829][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.101493][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.110499][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.118111][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.127052][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.135393][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.144075][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.157186][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.174068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.182573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.192874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.201498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.217871][ T8714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.228831][ T8714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.247999][ T8710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.261162][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.269854][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.278219][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.287128][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.295543][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.303783][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.312001][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.329817][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.341864][ T8708] device veth0_vlan entered promiscuous mode [ 99.351031][ T8712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.359989][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.367823][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.376518][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.385028][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.394096][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.403012][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.411670][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.419363][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.429877][ T8706] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.441142][ T8706] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.453182][ T8706] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.462643][ T8706] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.482916][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.490506][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.503765][ T8716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.511715][ T8714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.520149][ T8708] device veth1_vlan entered promiscuous mode [ 99.526776][ T49] Bluetooth: hci0: command 0x041b tx timeout [ 99.551437][ T8712] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.568008][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.576981][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.591354][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.600165][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.609016][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.617556][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.626071][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.633124][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.652079][ T8716] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.678161][ T8710] device veth0_vlan entered promiscuous mode [ 99.693343][ T3964] Bluetooth: hci1: command 0x041b tx timeout [ 99.694889][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.723224][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.730729][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.747404][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.756273][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.764904][ T9764] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.771922][ T9764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.780955][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.788997][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.797348][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.805577][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.826001][ T8708] device veth0_macvtap entered promiscuous mode [ 99.840232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.848479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.856079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.863915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.873359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.881811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.890051][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.897094][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.904946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.913334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.921750][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.928784][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.936970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.945736][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 99.947606][ T8708] device veth1_macvtap entered promiscuous mode [ 99.965161][ T8710] device veth1_vlan entered promiscuous mode 12:27:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) [ 99.986899][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.002295][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.033350][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.041832][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.051003][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.060633][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.082768][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.094350][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.103469][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.111746][ T49] Bluetooth: hci3: command 0x041b tx timeout [ 100.120301][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.128375][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.150196][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.161216][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.162957][ T9764] Bluetooth: hci4: command 0x041b tx timeout [ 100.172184][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.189226][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.198939][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.207299][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.215877][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.224445][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.234564][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.242996][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 100.243278][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.261699][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.278963][ T8714] device veth0_vlan entered promiscuous mode [ 100.287361][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.299398][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.310027][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.322709][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:27:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) [ 100.330749][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.339072][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.347916][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.373434][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.393739][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.402207][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.411788][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.432976][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.445454][ T8716] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.456787][ T8716] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.475035][ T8708] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.487460][ T8708] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.498977][ T8708] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.510239][ T8708] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.533552][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.541679][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.552364][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.560894][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.562859][ C1] hrtimer: interrupt took 31599 ns 12:27:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) [ 100.590157][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.606479][ T8710] device veth0_macvtap entered promiscuous mode [ 100.617280][ T8714] device veth1_vlan entered promiscuous mode [ 100.643207][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.651086][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.673353][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.680907][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.689234][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.697036][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.704906][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.712495][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.721552][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.730889][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.745592][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.760715][ T8714] device veth0_macvtap entered promiscuous mode [ 100.770025][ T8710] device veth1_macvtap entered promiscuous mode [ 100.786907][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.795376][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.805017][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.813656][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.833562][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 12:27:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) [ 100.841446][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.851217][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.895259][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.905078][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.922775][ T8712] device veth0_vlan entered promiscuous mode [ 100.933160][ T8714] device veth1_macvtap entered promiscuous mode [ 100.953189][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.966387][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.987619][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.998659][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.010178][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.027552][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.039634][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.050556][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.061693][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.071893][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.084908][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.095744][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.105148][T10047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 101.115400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.123835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.132465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.141154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.149656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.168989][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.182973][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.193116][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.203687][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.215179][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.223104][ T8712] device veth1_vlan entered promiscuous mode [ 101.243832][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.257386][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.267824][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.278606][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.295076][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:27:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) [ 101.305815][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.333696][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.341036][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.363773][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.372411][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.381635][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.393569][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.402710][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.416356][ T8710] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.425151][ T8710] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.434255][ T8710] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.443307][ T8710] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:27:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 101.459546][T10049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 101.471894][ T8714] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.483919][ T8714] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.496406][ T8714] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.507921][ T8714] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:27:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) [ 101.560172][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.570828][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.592084][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.600904][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.610261][ T3964] Bluetooth: hci0: command 0x040f tx timeout [ 101.618562][ T8712] device veth0_macvtap entered promiscuous mode [ 101.632611][ T8716] device veth0_vlan entered promiscuous mode [ 101.666012][T10060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 101.689023][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.699213][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 12:27:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x72, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 101.721209][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.732364][ T8712] device veth1_macvtap entered promiscuous mode 12:27:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x72, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 101.774006][ T51] Bluetooth: hci1: command 0x040f tx timeout [ 101.780791][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.803292][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.831850][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.876774][ T8716] device veth1_vlan entered promiscuous mode [ 101.889477][T10079] IPVS: ftp: loaded support on port[0] = 21 [ 101.895003][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.907555][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.918225][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.929955][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.946494][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.958524][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.971271][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.982095][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.993474][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.013891][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 102.023897][T10072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.034598][T10072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.051284][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.065559][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.075830][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.086911][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.097082][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.113541][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.123962][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.134995][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.146229][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.157726][ T8716] device veth0_macvtap entered promiscuous mode [ 102.173526][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 102.179810][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.188727][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.190259][T10079] IPVS: ftp: loaded support on port[0] = 21 [ 102.198543][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.211230][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.221796][ T8712] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.230667][ T8712] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.239953][ T8712] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.248768][ T8712] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.250840][ T9764] Bluetooth: hci4: command 0x040f tx timeout [ 102.266495][ T8716] device veth1_macvtap entered promiscuous mode [ 102.281403][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.294899][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.321410][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.332524][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.333392][ T9764] Bluetooth: hci5: command 0x040f tx timeout [ 102.342496][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.359196][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.369102][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.379513][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.389519][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.399940][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.409874][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.420291][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.430958][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.444910][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.453915][ T3964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.478177][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.497765][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.521439][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:27:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) [ 102.544460][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.566975][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.579777][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.607836][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.619985][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.630014][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.642414][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.653853][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.674946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.683454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.694313][ T8716] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.703626][ T8716] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.712300][ T8716] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.721287][ T8716] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:27:48 executing program 4: unshare(0x40000000) socket(0x0, 0x3, 0x1) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) 12:27:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:27:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x72, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 12:27:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000540)="c3", 0x1, 0x40001, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) 12:27:48 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) 12:27:48 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) [ 103.226195][ T30] tipc: TX() has been purged, node left! [ 103.266130][T10160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:27:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000540)="c3", 0x1, 0x40001, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) 12:27:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000540)="c3", 0x1, 0x40001, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) [ 103.301869][T10162] IPVS: ftp: loaded support on port[0] = 21 12:27:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 12:27:48 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) 12:27:48 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) 12:27:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000540)="c3", 0x1, 0x40001, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) [ 103.428160][T10200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:27:48 executing program 4: unshare(0x40000000) socket(0x0, 0x3, 0x1) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) 12:27:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000540)="c3", 0x1, 0x40001, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) 12:27:48 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) 12:27:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000540)="c3", 0x1, 0x40001, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) 12:27:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 12:27:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) r1 = dup(r0) sendto$inet(r0, &(0x7f0000000540)="c3", 0x1, 0x40001, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) 12:27:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x20000000}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) [ 103.625985][T10216] IPVS: ftp: loaded support on port[0] = 21 12:27:48 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:27:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x1a001000000}, [@ldst={0x6, 0x3, 0x0, 0x0, 0xf001}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 103.685141][ T9764] Bluetooth: hci0: command 0x0419 tx timeout 12:27:48 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 12:27:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="01aa440a7f9939a20b4d450a8b17915f7e4af24f7fa5912aca495fff23cd02d45631dd83a8970e26d8a0582d8a6ce2dc8411a7faef47a8a10852a09ebc8c2ac01b89b772329ca95861c05400c802450d795703ab351ce9869a898639df167ab55bbf111aa27eaf50ed99e7def90a40ea159f14cb599f0bb8cfe5271b63746f27a258d157ca99af8db9ae905860aa743808c7e40b679d2fa4689ced954cfc8fa6796fd92de4bfad50e7f16162925cc6c866f6e05e29934fac974df764bc3b7f9b875f4df442a0deedbcc365e19916e5c756f158e6519366158131c0d6adcf0c2b76adcab5ac0f5804275d479eafe72e1dfed47632239cd0a46b78e064bf0cc5956e268b52a69491252dfc2d9f5b5b354372e76f27cc8712df6f3cc3e295d8972670b419e9811feee3f525bffd668d2a199238aca85007c15a33a86791f9efd6df54a72a6c707df81b14ddc7608e59d8ec72d8ffed9540501328ef41ab302cc784c453192f37e9652dda3ae51002a000385c5c4bfa8de29a6bde91382189798bc2786f2acbcc76a764268041e1922dac4897e48d3977ccef98d574c5205bbc9e0344e6dfef6c56b3c74394a10cd770da55b58744b29e698912c9ce2de4c225ebf523eadfd84bf1fade02", 0x1c9, r2) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r4, r3}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={'sm3\x00'}}) 12:27:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x20000000}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 12:27:49 executing program 4: unshare(0x40000000) socket(0x0, 0x3, 0x1) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) 12:27:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x1a001000000}, [@ldst={0x6, 0x3, 0x0, 0x0, 0xf001}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 103.843585][ T5] Bluetooth: hci1: command 0x0419 tx timeout 12:27:49 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:27:49 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 12:27:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x20000000}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 12:27:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x1a001000000}, [@ldst={0x6, 0x3, 0x0, 0x0, 0xf001}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 12:27:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="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", 0x1c9, r2) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r4, r3}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={'sm3\x00'}}) [ 103.945635][T10281] IPVS: ftp: loaded support on port[0] = 21 12:27:49 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 12:27:49 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:27:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x20000000}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 12:27:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="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", 0x1c9, r2) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r4, r3}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={'sm3\x00'}}) 12:27:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x1a001000000}, [@ldst={0x6, 0x3, 0x0, 0x0, 0xf001}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 104.083637][ T5] Bluetooth: hci2: command 0x0419 tx timeout 12:27:49 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 12:27:49 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 12:27:49 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:27:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="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", 0x1c9, r2) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r4, r3}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={'sm3\x00'}}) 12:27:49 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 104.242997][ T5] Bluetooth: hci3: command 0x0419 tx timeout 12:27:49 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) [ 104.323375][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 104.403001][ T5] Bluetooth: hci5: command 0x0419 tx timeout 12:27:49 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 12:27:49 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 12:27:49 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) 12:27:49 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f0"], 0x30}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) 12:27:49 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) 12:27:49 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000020307080000000000000000000000000800044000000000080003400000000008000540000000000800010001"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) [ 104.549954][ T30] tipc: TX() has been purged, node left! [ 104.558431][ T30] tipc: TX() has been purged, node left! [ 104.581285][ T30] tipc: TX() has been purged, node left! 12:27:49 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 12:27:49 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) 12:27:49 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 104.594303][T10369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:27:49 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) 12:27:49 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) [ 104.699285][T10379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:27:49 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) 12:27:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) 12:27:50 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000020307080000000000000000000000000800044000000000080003400000000008000540000000000800010001"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 12:27:50 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff000000000800010063627100a4080200040406"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:27:50 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f0"], 0x30}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) 12:27:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x4004840) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 12:27:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:27:50 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x7f, &(0x7f0000000040)={@empty}, 0x8) [ 104.908683][T10392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 104.935457][T10396] netlink: 1180 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.982705][T10402] mmap: syz-executor.3 (10402) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:27:50 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000020307080000000000000000000000000800044000000000080003400000000008000540000000000800010001"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 12:27:50 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x7f, &(0x7f0000000040)={@empty}, 0x8) 12:27:50 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f0"], 0x30}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) 12:27:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 105.023772][T10396] netlink: 1180 bytes leftover after parsing attributes in process `syz-executor.4'. 12:27:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x4004840) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 12:27:50 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff000000000800010063627100a4080200040406"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:27:50 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000020307080000000000000000000000000800044000000000080003400000000008000540000000000800010001"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 12:27:50 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x7f, &(0x7f0000000040)={@empty}, 0x8) 12:27:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:27:50 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x7f, &(0x7f0000000040)={@empty}, 0x8) 12:27:50 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f0"], 0x30}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) 12:27:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x4004840) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 12:27:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 12:27:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x4004840) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 12:27:50 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff000000000800010063627100a4080200040406"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:27:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:27:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x4004840) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 12:27:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x4004840) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 12:27:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200), 0x0) 12:27:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 12:27:50 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff000000000800010063627100a4080200040406"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:27:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 12:27:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200), 0x0) 12:27:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 12:27:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x4004840) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 12:27:51 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 12:27:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0x75}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 12:27:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200), 0x0) 12:27:51 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000200)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 106.457203][ T30] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.571837][ T30] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.656604][ T30] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.738158][ T30] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.843690][ T30] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.026160][ T30] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.166301][ T30] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.282690][ T30] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.350847][ T30] tipc: TX() has been purged, node left! [ 107.370540][ T30] tipc: TX() has been purged, node left! [ 108.514579][ T30] device hsr_slave_0 left promiscuous mode [ 108.520681][ T30] device hsr_slave_1 left promiscuous mode [ 108.527261][ T30] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.535119][ T30] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.542697][ T30] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.550583][ T30] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.558611][ T30] device bridge_slave_1 left promiscuous mode [ 108.565205][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.572593][ T30] device bridge_slave_0 left promiscuous mode [ 108.579140][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.588270][ T30] device hsr_slave_0 left promiscuous mode [ 108.594584][ T30] device hsr_slave_1 left promiscuous mode [ 108.600687][ T30] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.608406][ T30] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.616331][ T30] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.624370][ T30] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.663429][ T30] device bridge_slave_1 left promiscuous mode [ 108.669513][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.677261][ T30] device bridge_slave_0 left promiscuous mode [ 108.683492][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.694025][ T30] device veth1_macvtap left promiscuous mode [ 108.700009][ T30] device veth0_macvtap left promiscuous mode [ 108.706064][ T30] device veth1_vlan left promiscuous mode [ 108.711812][ T30] device veth0_vlan left promiscuous mode [ 108.717915][ T30] device veth1_macvtap left promiscuous mode [ 108.724223][ T30] device veth0_macvtap left promiscuous mode [ 108.731571][ T30] device veth1_vlan left promiscuous mode [ 108.737461][ T30] device veth0_vlan left promiscuous mode [ 110.142334][ T30] team0 (unregistering): Port device team_slave_1 removed [ 110.152035][ T30] team0 (unregistering): Port device team_slave_0 removed [ 110.161549][ T30] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.172601][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.231057][ T30] bond0 (unregistering): Released all slaves [ 110.289760][ T30] team0 (unregistering): Port device team_slave_1 removed [ 110.299918][ T30] team0 (unregistering): Port device team_slave_0 removed [ 110.309786][ T30] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.321309][ T30] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.347969][ T30] bond0 (unregistering): Released all slaves [ 110.390958][T10557] IPVS: ftp: loaded support on port[0] = 21 [ 110.391100][T10555] IPVS: ftp: loaded support on port[0] = 21 [ 110.478055][T10557] chnl_net:caif_netlink_parms(): no params data found [ 110.496600][T10555] chnl_net:caif_netlink_parms(): no params data found [ 110.539525][T10557] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.547840][T10557] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.555995][T10557] device bridge_slave_0 entered promiscuous mode [ 110.565066][T10557] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.572107][T10557] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.579912][T10557] device bridge_slave_1 entered promiscuous mode [ 110.597781][T10555] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.604850][T10555] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.612378][T10555] device bridge_slave_0 entered promiscuous mode [ 110.623247][T10555] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.630330][T10555] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.639830][T10555] device bridge_slave_1 entered promiscuous mode [ 110.648533][T10557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.662340][T10557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.682623][T10555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.693752][T10557] team0: Port device team_slave_0 added [ 110.700731][T10555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.717325][T10557] team0: Port device team_slave_1 added [ 110.727211][T10555] team0: Port device team_slave_0 added [ 110.737892][T10555] team0: Port device team_slave_1 added [ 110.748202][T10557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.755695][T10557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.785858][T10557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.800910][T10557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.808547][T10557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.834531][T10557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.845571][T10555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.852505][T10555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.879323][T10555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.892034][T10555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.899180][T10555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.925170][T10555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.949517][T10557] device hsr_slave_0 entered promiscuous mode [ 110.956272][T10557] device hsr_slave_1 entered promiscuous mode [ 110.975953][T10555] device hsr_slave_0 entered promiscuous mode [ 110.982274][T10555] device hsr_slave_1 entered promiscuous mode [ 110.989014][T10555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.996812][T10555] Cannot create hsr debugfs directory [ 111.058083][T10555] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.065143][T10555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.072372][T10555] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.079459][T10555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.107769][T10557] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.114813][T10557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.122036][T10557] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.129079][T10557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.174553][T10555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.200063][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.209653][ T9803] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.218127][ T9803] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.227610][ T9803] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.235915][ T9803] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.251997][T10555] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.266334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.275182][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.282196][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.313630][T10557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.321382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.331895][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.338942][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.365384][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.374621][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.394673][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.402560][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.411734][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.420134][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.429477][T10557] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.438198][T10555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.455236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.464983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.473359][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.480372][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.503142][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.511551][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.520150][ T4073] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.527233][ T4073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.535113][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.542482][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.549852][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.558459][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.567084][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.575455][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.586447][T10555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.602921][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.610943][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.620094][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.628787][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.637397][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.649521][T10557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.665468][T10557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.673640][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.681833][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.703448][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.711407][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.729013][T10557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.742100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.754861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.780497][T10555] device veth0_vlan entered promiscuous mode [ 111.787177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.796031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.804580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.812227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.827601][T10555] device veth1_vlan entered promiscuous mode [ 111.836693][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.845200][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.852989][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 111.854415][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.881759][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.890370][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.898832][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.909619][T10557] device veth0_vlan entered promiscuous mode [ 111.918148][T10557] device veth1_vlan entered promiscuous mode [ 111.921459][T10555] device veth0_macvtap entered promiscuous mode [ 111.938091][T10555] device veth1_macvtap entered promiscuous mode [ 111.950402][T10555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.950407][T10555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.950414][T10555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.950418][T10555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.950431][T10555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.950435][T10555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.950442][T10555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.950446][T10555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.951099][T10555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.957990][T10555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.957995][T10555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.958002][T10555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.958006][T10555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.958013][T10555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.958016][T10555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.958023][T10555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.958027][T10555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.958782][T10555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.960374][T10557] device veth0_macvtap entered promiscuous mode [ 111.994519][T10557] device veth1_macvtap entered promiscuous mode [ 112.162005][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.169758][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.179384][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.187384][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.196280][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.204773][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.214179][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.221873][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.230522][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.240132][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.248632][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.253109][ T9803] Bluetooth: hci3: command 0x0409 tx timeout [ 112.258811][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.270382][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.278883][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.287650][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.295706][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.327799][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.338323][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.350903][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.361773][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.374285][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.385369][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.396163][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.406934][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.418189][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:27:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 12:27:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0x75}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 12:27:57 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 12:27:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200), 0x0) 12:27:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ca"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 112.428951][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.440008][T10557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.450374][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.461017][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.483041][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.515361][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:27:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 12:27:57 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) fsetxattr(r0, &(0x7f0000000500)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x2, 0x2}) 12:27:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x2]}, 0x8}) 12:27:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0x75}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 112.539341][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:27:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0x75}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 112.585655][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.611618][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:27:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x11) [ 112.642806][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.702865][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.724149][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.748618][T10557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.772825][T10557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.804744][T10557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.830255][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.845327][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.971115][ T21] tipc: TX() has been purged, node left! 12:27:58 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000200)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 12:27:58 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) fsetxattr(r0, &(0x7f0000000500)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x2, 0x2}) 12:27:58 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "190000e9"}, 0x0, 0x0, @planes=0x0}) 12:27:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) 12:27:58 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) fsetxattr(r0, &(0x7f0000000500)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x2, 0x2}) 12:27:58 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "190000e9"}, 0x0, 0x0, @planes=0x0}) 12:27:58 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "190000e9"}, 0x0, 0x0, @planes=0x0}) 12:27:58 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) fsetxattr(r0, &(0x7f0000000500)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x2, 0x2}) 12:27:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x2]}, 0x8}) 12:27:59 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "190000e9"}, 0x0, 0x0, @planes=0x0}) [ 113.896917][ T21] device hsr_slave_0 left promiscuous mode [ 113.910866][ T21] device hsr_slave_1 left promiscuous mode 12:27:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f5f14fe01b2a4a290930206040200001301020b04123900090035000c080003000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000100)="002d00fcd4458fc5a300000000", 0xd}], 0x2}, 0x0) [ 113.944624][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.971015][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.011590][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.043451][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.071342][ T21] device bridge_slave_1 left promiscuous mode [ 114.085825][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.103203][ T21] device bridge_slave_0 left promiscuous mode [ 114.118369][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.173033][ T21] device veth1_macvtap left promiscuous mode [ 114.203036][ T21] device veth0_macvtap left promiscuous mode [ 114.240895][ T21] device veth1_vlan left promiscuous mode [ 114.246922][ T21] device veth0_vlan left promiscuous mode [ 114.322890][ T12] Bluetooth: hci3: command 0x041b tx timeout [ 116.170429][ T21] team0 (unregistering): Port device team_slave_1 removed [ 116.181708][ T21] team0 (unregistering): Port device team_slave_0 removed [ 116.192247][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 116.220953][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 116.292064][ T21] bond0 (unregistering): Released all slaves [ 116.402877][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 117.175238][T11065] IPVS: ftp: loaded support on port[0] = 21 [ 117.324275][T11065] chnl_net:caif_netlink_parms(): no params data found [ 117.416950][T11065] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.442915][T11065] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.450560][T11065] device bridge_slave_0 entered promiscuous mode [ 117.477755][T11065] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.493100][T11065] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.504694][T11065] device bridge_slave_1 entered promiscuous mode [ 117.545322][T11065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.567933][T11065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.613450][T11065] team0: Port device team_slave_0 added [ 117.633414][T11065] team0: Port device team_slave_1 added [ 117.664823][T11065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.671768][T11065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.742874][T11065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.765420][T11065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.772415][T11065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.832994][T11065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.879742][T11065] device hsr_slave_0 entered promiscuous mode [ 117.895523][T11065] device hsr_slave_1 entered promiscuous mode [ 117.914847][T11065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.922387][T11065] Cannot create hsr debugfs directory [ 118.023457][T11065] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.030489][T11065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.037748][T11065] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.045115][T11065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.102624][T11065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.118859][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.130030][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.139783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 118.152265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.160330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.176569][T11065] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.198105][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.213309][ T9803] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.220327][ T9803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.253340][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.273051][ T9803] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.280071][ T9803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.314928][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.353195][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.362510][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.373567][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.387401][T11065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.400406][T11065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.412811][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.440117][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.448747][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.465024][T11065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.482951][ T49] Bluetooth: hci3: command 0x0419 tx timeout [ 118.570962][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.593794][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.626878][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.635949][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.656565][T11065] device veth0_vlan entered promiscuous mode [ 118.674292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.681997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.710800][T11065] device veth1_vlan entered promiscuous mode [ 118.775397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.784671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.792495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.813766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.825523][T11065] device veth0_macvtap entered promiscuous mode [ 118.838156][T11065] device veth1_macvtap entered promiscuous mode [ 118.858738][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.869530][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.880180][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.891074][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.905497][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.934623][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.954768][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.965467][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.977515][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.994480][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.005386][T11065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.013201][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.024678][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.032658][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.042633][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.067818][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.094571][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.114379][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.133191][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.163175][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.182988][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.192787][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.213092][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 119.223018][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.232829][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.253402][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.254447][T11065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.301559][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.313325][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.283335][ T12] Bluetooth: hci0: command 0x041b tx timeout 12:28:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x11) 12:28:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x166, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 12:28:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x2]}, 0x8}) 12:28:07 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000200)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 12:28:07 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:28:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) 12:28:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x166, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 12:28:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x166, &(0x7f0000000440)="0aa323e75f447f18601015189e5317860218ccdd91e905a5eb5f7059c58cb6727e65d5fab5101ea1d287aa1a033e2cd423e8753fd4870b0f7e5c23af6182dd8fb09bbb08e31811a0e05ed1231b3ccada4a022becef07813960c855ae0b0ebf482560e0cd254901fcffff0c1e6db169f3ab3f9c42b53df8493f1ebbe6eee7ef808a9c34f1930e6844d4392ecc32a1b7e0c69783ac73613a2f12a5e1d6bf0555ec53ea1e87b6dd9a4d131b20f1588dd3edd4fb9028d860f0d8919472ff8ed20f4d8f22443be91730983a6ef5e334067788a518106cc3e40a47ede468b2bb1cb8130c5f4e0a1a2613eb77c1f5eca7817566bf376b17a4b866282f84c2b51664b82b255ac0e6f2fea84e28b88eef867686118228569b5400000000000000000000000000000000000000000000000009e98266fc2ca73716e28290bc79645e609eba252ae5f0d9d8cbc52d0fa3a35628c501d3b0564a9dc37bed2094be412ebb9eb75ac2f4bc8459"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 12:28:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x166, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 12:28:07 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045005, 0xa04a00) 12:28:07 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000200)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 12:28:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x2]}, 0x8}) [ 123.363246][ T12] Bluetooth: hci0: command 0x040f tx timeout [ 125.443016][ T17] Bluetooth: hci0: command 0x0419 tx timeout 12:28:12 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x11) 12:28:12 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045005, 0xa04a00) 12:28:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(0x0, 0x0) 12:28:12 executing program 0: unshare(0x20400) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x300}) 12:28:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) 12:28:12 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:28:12 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045005, 0xa04a00) 12:28:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(0x0, 0x0) 12:28:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(0x0, 0x0) 12:28:12 executing program 0: unshare(0x20400) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x300}) 12:28:12 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045005, 0xa04a00) 12:28:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(0x0, 0x0) 12:28:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x11) 12:28:17 executing program 0: unshare(0x20400) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x300}) 12:28:17 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:28:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, 0x0, 0x0) 12:28:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) 12:28:17 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:28:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, 0x0, 0x0) 12:28:17 executing program 0: unshare(0x20400) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x300}) 12:28:17 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:28:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, 0x0, 0x0) 12:28:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, 0x0, 0x0) 12:28:17 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x4c81, 0xffffffffffffffff) 12:28:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:28:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:28:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={0x0, 0x25, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0x81) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 12:28:22 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x4c81, 0xffffffffffffffff) 12:28:22 executing program 3: unshare(0x40040000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x11}) 12:28:22 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 137.140420][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 137.154023][T11430] IPVS: ftp: loaded support on port[0] = 21 12:28:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:28:22 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x4c81, 0xffffffffffffffff) [ 137.255590][T11430] IPVS: ftp: loaded support on port[0] = 21 12:28:22 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:28:22 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:28:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={0x0, 0x25, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0x81) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 12:28:22 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 137.495402][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:23 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:28:23 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x4c81, 0xffffffffffffffff) 12:28:23 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:28:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={0x0, 0x25, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0x81) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) [ 138.004039][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:23 executing program 3: unshare(0x40040000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x11}) 12:28:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={0x0, 0x25, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0x81) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 12:28:23 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:28:23 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:28:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x449a, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 12:28:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={0x0, 0x25, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0x81) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) [ 138.162772][ T30] tipc: TX() has been purged, node left! 12:28:23 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:28:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 138.215352][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 138.232252][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x449a, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) [ 138.279275][T11552] IPVS: ftp: loaded support on port[0] = 21 12:28:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:28:23 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:28:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x449a, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 12:28:23 executing program 3: unshare(0x40040000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x11}) 12:28:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={0x0, 0x25, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0x81) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 12:28:23 executing program 4: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x7, 0xa7a, 0x1}, 0x23) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000380), 0x0}, 0x20) 12:28:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:28:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x449a, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 12:28:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000027c0)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b8cfbe", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ni={0xce}}}}}}}, 0x4a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 12:28:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:28:23 executing program 4: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x7, 0xa7a, 0x1}, 0x23) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000380), 0x0}, 0x20) [ 138.607921][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:28:23 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:28:23 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101002, 0x0) write$capi20_data(r0, 0x0, 0x94) 12:28:23 executing program 4: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x7, 0xa7a, 0x1}, 0x23) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000380), 0x0}, 0x20) [ 138.674986][T11604] IPVS: ftp: loaded support on port[0] = 21 12:28:24 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101002, 0x0) write$capi20_data(r0, 0x0, 0x94) 12:28:24 executing program 3: unshare(0x40040000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50}, 0x50) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x11}) 12:28:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={0x0, 0x25, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0x81) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 12:28:24 executing program 4: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x7, 0xa7a, 0x1}, 0x23) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000380), 0x0}, 0x20) 12:28:24 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101002, 0x0) write$capi20_data(r0, 0x0, 0x94) 12:28:24 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 138.943357][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 138.980212][T11656] IPVS: ftp: loaded support on port[0] = 21 [ 139.383222][ T30] tipc: TX() has been purged, node left! [ 139.388998][ T30] tipc: TX() has been purged, node left! [ 139.395743][ T30] tipc: TX() has been purged, node left! 12:28:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000027c0)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b8cfbe", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ni={0xce}}}}}}}, 0x4a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 12:28:24 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101002, 0x0) write$capi20_data(r0, 0x0, 0x94) 12:28:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0x179]}) 12:28:24 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:28:24 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[:.6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:28:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01000000000000000000020000000900010073797a3000001d0014000480080002400000001608000140000000000900030073797a320000000008000a4000000003"], 0xc0}}, 0x0) 12:28:24 executing program 2: r0 = socket(0x2b, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) [ 139.638144][T11693] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:28:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01000000000000000000020000000900010073797a3000001d0014000480080002400000001608000140000000000900030073797a320000000008000a4000000003"], 0xc0}}, 0x0) 12:28:24 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[:.6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 139.679238][T11697] libceph: Failed to parse monitor IPs: -22 12:28:24 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:28:24 executing program 2: r0 = socket(0x2b, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 12:28:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0x179]}) [ 139.831264][T11721] libceph: Failed to parse monitor IPs: -22 12:28:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000027c0)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b8cfbe", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ni={0xce}}}}}}}, 0x4a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 12:28:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01000000000000000000020000000900010073797a3000001d0014000480080002400000001608000140000000000900030073797a320000000008000a4000000003"], 0xc0}}, 0x0) 12:28:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x2, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], 'd'}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @const, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xf6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:28:25 executing program 2: r0 = socket(0x2b, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 12:28:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0x179]}) 12:28:25 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[:.6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:28:25 executing program 2: r0 = socket(0x2b, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 12:28:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01000000000000000000020000000900010073797a3000001d0014000480080002400000001608000140000000000900030073797a320000000008000a4000000003"], 0xc0}}, 0x0) [ 140.558829][T11746] libceph: Failed to parse monitor IPs: -22 12:28:25 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[:.6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:28:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0x179]}) 12:28:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xb135) 12:28:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x9b, 0x7, 0x3b, 0x0, 0x37, 0x0, 0x0, 0x6d000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 140.664520][T11762] libceph: Failed to parse monitor IPs: -22 12:28:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000027c0)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b8cfbe", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ni={0xce}}}}}}}, 0x4a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 12:28:26 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)) 12:28:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x9b, 0x7, 0x3b, 0x0, 0x37, 0x0, 0x0, 0x6d000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:28:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2, 0x4}, @ib={0x1b, 0x0, 0x0, {"ae4f33f1c9ff83c7099a974e44d5bfb7"}}}}, 0x118) 12:28:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x3bd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xca, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 12:28:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xb135) 12:28:28 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x88caffff, {{}, 0x4c1}}}}}}}, 0x0) 12:28:28 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)) 12:28:28 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)) 12:28:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x9b, 0x7, 0x3b, 0x0, 0x37, 0x0, 0x0, 0x6d000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:28:28 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x88caffff, {{}, 0x4c1}}}}}}}, 0x0) 12:28:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xb135) 12:28:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2, 0x4}, @ib={0x1b, 0x0, 0x0, {"ae4f33f1c9ff83c7099a974e44d5bfb7"}}}}, 0x118) 12:28:28 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x3bd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xca, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 12:28:28 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)) 12:28:28 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x88caffff, {{}, 0x4c1}}}}}}}, 0x0) 12:28:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x9b, 0x7, 0x3b, 0x0, 0x37, 0x0, 0x0, 0x6d000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:28:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2, 0x4}, @ib={0x1b, 0x0, 0x0, {"ae4f33f1c9ff83c7099a974e44d5bfb7"}}}}, 0x118) 12:28:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xb135) 12:28:29 executing program 2: socketpair(0x1, 0x80003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001340)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @ipv4={[], [], @broadcast}, @loopback}}) 12:28:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x3bd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xca, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 12:28:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5416, 0x74e010) 12:28:29 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x88caffff, {{}, 0x4c1}}}}}}}, 0x0) 12:28:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2, 0x4}, @ib={0x1b, 0x0, 0x0, {"ae4f33f1c9ff83c7099a974e44d5bfb7"}}}}, 0x118) 12:28:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x102, 0x7d, 0x0, {{0x500, 0xe9, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x2b, '\x04nod\x00\x01{evb\xe6\xf8%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xc9nh\x8a\x88CNR\x12\x02\x1d', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00o\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0xb, 'cgro\x98ppppP\x97', 0x51, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xcb\xa6\xe0\xd8\x94\xde\x96\x85\xf6\xb5\f\xc5\xf4\xee:p4\xbd\xe2'}, 0x4, '\xa8\x12yV'}}, 0x102) 12:28:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x3bd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xca, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 12:28:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x20, r1, 0x59f784adc31047e3, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 12:28:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0xffbffffc, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 12:28:29 executing program 2: socketpair(0x1, 0x80003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001340)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @ipv4={[], [], @broadcast}, @loopback}}) 12:28:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5416, 0x74e010) 12:28:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x102, 0x7d, 0x0, {{0x500, 0xe9, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x2b, '\x04nod\x00\x01{evb\xe6\xf8%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xc9nh\x8a\x88CNR\x12\x02\x1d', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00o\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0xb, 'cgro\x98ppppP\x97', 0x51, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xcb\xa6\xe0\xd8\x94\xde\x96\x85\xf6\xb5\f\xc5\xf4\xee:p4\xbd\xe2'}, 0x4, '\xa8\x12yV'}}, 0x102) 12:28:29 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0xffbffffc, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 12:28:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x20, r1, 0x59f784adc31047e3, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 12:28:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x102, 0x7d, 0x0, {{0x500, 0xe9, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x2b, '\x04nod\x00\x01{evb\xe6\xf8%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xc9nh\x8a\x88CNR\x12\x02\x1d', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00o\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0xb, 'cgro\x98ppppP\x97', 0x51, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xcb\xa6\xe0\xd8\x94\xde\x96\x85\xf6\xb5\f\xc5\xf4\xee:p4\xbd\xe2'}, 0x4, '\xa8\x12yV'}}, 0x102) 12:28:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x20, r1, 0x59f784adc31047e3, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 12:28:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x20, r1, 0x59f784adc31047e3, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 12:28:29 executing program 2: socketpair(0x1, 0x80003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001340)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @ipv4={[], [], @broadcast}, @loopback}}) 12:28:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x102, 0x7d, 0x0, {{0x500, 0xe9, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x2b, '\x04nod\x00\x01{evb\xe6\xf8%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xc9nh\x8a\x88CNR\x12\x02\x1d', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00o\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0xb, 'cgro\x98ppppP\x97', 0x51, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xcb\xa6\xe0\xd8\x94\xde\x96\x85\xf6\xb5\f\xc5\xf4\xee:p4\xbd\xe2'}, 0x4, '\xa8\x12yV'}}, 0x102) 12:28:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5416, 0x74e010) 12:28:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0xffbffffc, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 12:28:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5416, 0x74e010) 12:28:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x80000008, 0xff00}]}) 12:28:29 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:29 executing program 2: socketpair(0x1, 0x80003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001340)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @ipv4={[], [], @broadcast}, @loopback}}) 12:28:29 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 12:28:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0xffbffffc, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 12:28:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x80000008, 0xff00}]}) 12:28:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}]}}}]}, 0x48}}, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 12:28:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x80000008, 0xff00}]}) 12:28:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x35a3aad1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:28:29 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 12:28:30 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 12:28:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}]}}}]}, 0x48}}, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 12:28:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000f0"]) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48f, 0x0, 0x11e77ffb, 0x8, 0x485, 0x0, 0x5]}) 12:28:30 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:30 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 12:28:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x80000008, 0xff00}]}) 12:28:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x0) 12:28:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000f0"]) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48f, 0x0, 0x11e77ffb, 0x8, 0x485, 0x0, 0x5]}) 12:28:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}]}}}]}, 0x48}}, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) [ 145.051456][T11996] __nla_validate_parse: 5 callbacks suppressed [ 145.051464][T11996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:28:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='`', 0x1}], 0x1, &(0x7f0000000380)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x204}}, @prinfo={0x18, 0x84, 0x5, {0x30}}], 0x48}], 0x1, 0x0) 12:28:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259007600000000800000009af7d19a1867a3387302dbb82ca75a57a50722725aaa7d4fd256142f29a26ac048afaed1898489f3fcd807eb0767d9dea868730402e1ecf7f1ad016defff1bfe36bf3e5a27e57505928e123da147de825b9ca8f60b68a71055b69e47ea2dbf3197fef6f37bdf0ecec5504a9dee8d6b9f", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000f0"]) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48f, 0x0, 0x11e77ffb, 0x8, 0x485, 0x0, 0x5]}) 12:28:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='`', 0x1}], 0x1, &(0x7f0000000380)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x204}}, @prinfo={0x18, 0x84, 0x5, {0x30}}], 0x48}], 0x1, 0x0) 12:28:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}]}}}]}, 0x48}}, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) [ 145.164357][T11996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:28:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x0) 12:28:30 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='`', 0x1}], 0x1, &(0x7f0000000380)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x204}}, @prinfo={0x18, 0x84, 0x5, {0x30}}], 0x48}], 0x1, 0x0) 12:28:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000f0"]) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48f, 0x0, 0x11e77ffb, 0x8, 0x485, 0x0, 0x5]}) 12:28:30 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x7, 0x0) [ 145.367914][T12036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:28:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='`', 0x1}], 0x1, &(0x7f0000000380)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x204}}, @prinfo={0x18, 0x84, 0x5, {0x30}}], 0x48}], 0x1, 0x0) 12:28:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x0) 12:28:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb4, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca090000"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 145.537255][T12060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:28:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259007600000000800000009af7d19a1867a3387302dbb82ca75a57a50722725aaa7d4fd256142f29a26ac048afaed1898489f3fcd807eb0767d9dea868730402e1ecf7f1ad016defff1bfe36bf3e5a27e57505928e123da147de825b9ca8f60b68a71055b69e47ea2dbf3197fef6f37bdf0ecec5504a9dee8d6b9f", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:33 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x6, 0x0, 0x0) 12:28:33 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1}}}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x3, &(0x7f0000000240)={[{@commit={'commit'}}]}) 12:28:33 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000bb539d9bc372de3836aed091b20b43b38b4140dabddccd45bdeab06f8fe106772e1a8d8306997e423957a373e73df2c341a54f9d9f5a1227736d6068bd8bd876d0dc14ecbf42682bec908e3870ebc89daff1a281b1432191c87bed3fe041688348401e09fba50f69280694b6f91747e21d384763a7c9b1b97d05828d3ecd97026867cd81e6556e57bbd2556816a99a28ab8e389f13b216b680e543fb24887a79795d918d79187c7032f621fa1500"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r2, r3, 0x2}, 0x10) 12:28:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x0) 12:28:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 148.171029][T12084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.188099][T12081] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 12:28:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) 12:28:33 executing program 1: unshare(0x4060600) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x30007, 0x0) flock(r2, 0x0) [ 148.221977][T12081] EXT4-fs (loop4): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 12:28:33 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1}}}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x3, &(0x7f0000000240)={[{@commit={'commit'}}]}) 12:28:33 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x6, 0x0, 0x0) 12:28:33 executing program 1: unshare(0x4060600) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x30007, 0x0) flock(r2, 0x0) [ 148.399953][T12115] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 12:28:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) [ 148.451652][T12115] EXT4-fs (loop4): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 12:28:36 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1}}}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x3, &(0x7f0000000240)={[{@commit={'commit'}}]}) 12:28:36 executing program 1: unshare(0x4060600) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x30007, 0x0) flock(r2, 0x0) 12:28:36 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x6, 0x0, 0x0) 12:28:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259007600000000800000009af7d19a1867a3387302dbb82ca75a57a50722725aaa7d4fd256142f29a26ac048afaed1898489f3fcd807eb0767d9dea868730402e1ecf7f1ad016defff1bfe36bf3e5a27e57505928e123da147de825b9ca8f60b68a71055b69e47ea2dbf3197fef6f37bdf0ecec5504a9dee8d6b9f", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:28:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) 12:28:36 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x6, 0x0, 0x0) [ 151.216751][T12146] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 151.231626][T12146] EXT4-fs (loop4): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 12:28:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) 12:28:36 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1}}}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x3, &(0x7f0000000240)={[{@commit={'commit'}}]}) [ 151.391103][T12163] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 151.401322][T12163] EXT4-fs (loop4): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 12:28:36 executing program 4: unshare(0x4060600) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x30007, 0x0) flock(r2, 0x0) 12:28:36 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x6, 0x0, 0x0) 12:28:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 12:28:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 151.635304][ T27] audit: type=1800 audit(1600259316.829:2): pid=12175 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15958 res=0 errno=0 [ 151.985807][ T27] audit: type=1800 audit(1600259317.169:3): pid=12175 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15958 res=0 errno=0 12:28:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259007600000000800000009af7d19a1867a3387302dbb82ca75a57a50722725aaa7d4fd256142f29a26ac048afaed1898489f3fcd807eb0767d9dea868730402e1ecf7f1ad016defff1bfe36bf3e5a27e57505928e123da147de825b9ca8f60b68a71055b69e47ea2dbf3197fef6f37bdf0ecec5504a9dee8d6b9f", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:39 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x6, 0x0, 0x0) 12:28:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:28:39 executing program 1: unshare(0x4060600) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x30007, 0x0) flock(r2, 0x0) 12:28:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 12:28:39 executing program 4: unshare(0x4060600) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x30007, 0x0) flock(r2, 0x0) 12:28:39 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x6, 0x0, 0x0) [ 154.249702][ T27] audit: type=1800 audit(1600259319.429:4): pid=12198 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15983 res=0 errno=0 12:28:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) [ 154.419000][ T27] audit: type=1800 audit(1600259319.599:5): pid=12211 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15984 res=0 errno=0 12:28:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) [ 154.802900][ T27] audit: type=1800 audit(1600259319.979:6): pid=12215 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15980 res=0 errno=0 12:28:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 12:28:40 executing program 4: unshare(0x4060600) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x30007, 0x0) flock(r2, 0x0) 12:28:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) [ 155.219584][ T27] audit: type=1800 audit(1600259320.399:7): pid=12220 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15983 res=0 errno=0 [ 155.299668][ T27] audit: type=1800 audit(1600259320.449:8): pid=12221 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15985 res=0 errno=0 12:28:42 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}}]}, 0x8c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 12:28:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 12:28:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 12:28:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x100009) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) 12:28:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 12:28:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) [ 157.286911][ T27] audit: type=1800 audit(1600259322.469:9): pid=12243 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16000 res=0 errno=0 12:28:42 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}}]}, 0x8c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 12:28:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x100009) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) 12:28:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) [ 157.399753][ T27] audit: type=1800 audit(1600259322.479:10): pid=12238 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15999 res=0 errno=0 12:28:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x100009) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) [ 157.519300][ T27] audit: type=1800 audit(1600259322.519:12): pid=12239 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16001 res=0 errno=0 12:28:42 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}}]}, 0x8c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 157.667262][ T27] audit: type=1800 audit(1600259322.519:11): pid=12242 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16002 res=0 errno=0 12:28:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x100009) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) [ 157.780381][ T27] audit: type=1800 audit(1600259322.779:13): pid=12256 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16001 res=0 errno=0 12:28:43 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}]}}]}, 0x8c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 12:28:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sync() close(0xffffffffffffffff) 12:28:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 12:28:43 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x4000000000008, 0xc2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 12:28:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x4c142, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 12:28:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sync() close(0xffffffffffffffff) 12:28:43 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sync() close(0xffffffffffffffff) 12:28:43 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x4000000000008, 0xc2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) [ 158.384029][ T27] audit: type=1800 audit(1600259323.559:14): pid=12275 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15992 res=0 errno=0 12:28:43 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x4000000000008, 0xc2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 12:28:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sync() close(0xffffffffffffffff) 12:28:43 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000280)) 12:28:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x14}, 0xc0}}, 0x0) 12:28:43 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sync() close(0xffffffffffffffff) [ 158.507031][ T27] audit: type=1800 audit(1600259323.579:15): pid=12281 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15999 res=0 errno=0 12:28:43 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x4000000000008, 0xc2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 12:28:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sync() close(0xffffffffffffffff) 12:28:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x14}, 0xc0}}, 0x0) 12:28:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:28:44 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000280)) 12:28:44 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sync() close(0xffffffffffffffff) 12:28:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x14}, 0xc0}}, 0x0) 12:28:44 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x2}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 12:28:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) 12:28:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x14}, 0xc0}}, 0x0) 12:28:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000100), 0x19) 12:28:44 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x2}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 12:28:44 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000280)) 12:28:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) 12:28:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x4000000000dc) 12:28:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:28:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) 12:28:44 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x2}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 12:28:44 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000280)) 12:28:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000100), 0x19) 12:28:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x4000000000dc) 12:28:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) 12:28:44 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x2}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 12:28:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, r3) keyctl$describe(0x6, r4, 0x0, 0x0) 12:28:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000100), 0x19) 12:28:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:28:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 12:28:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x4000000000dc) 12:28:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, r3) keyctl$describe(0x6, r4, 0x0, 0x0) 12:28:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x75, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 12:28:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000100), 0x19) 12:28:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:28:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, r3) keyctl$describe(0x6, r4, 0x0, 0x0) 12:28:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x4000000000dc) 12:28:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000780)="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", 0x401, r0) 12:28:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, r3) keyctl$describe(0x6, r4, 0x0, 0x0) 12:28:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000780)="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", 0x401, r0) 12:28:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x75, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 12:28:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 12:28:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000180)=0x24) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x5b, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:28:45 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x80000008, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:45 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000344bd623b8d456b54f878652800", @ANYRES32], 0x2}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 12:28:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000780)="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", 0x401, r0) 12:28:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x75, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 12:28:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000780)="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", 0x401, r0) 12:28:45 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000344bd623b8d456b54f878652800", @ANYRES32], 0x2}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 160.290642][T12407] netlink: 14134 bytes leftover after parsing attributes in process `syz-executor.1'. 12:28:45 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000344bd623b8d456b54f878652800", @ANYRES32], 0x2}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 12:28:45 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000344bd623b8d456b54f878652800", @ANYRES32], 0x2}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 160.369222][T12422] netlink: 14134 bytes leftover after parsing attributes in process `syz-executor.1'. 12:28:45 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000344bd623b8d456b54f878652800", @ANYRES32], 0x2}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 12:28:45 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000344bd623b8d456b54f878652800", @ANYRES32], 0x2}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 160.420723][T12429] netlink: 14134 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.444867][T12433] netlink: 14134 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.460997][T12431] NFS: Device name not specified [ 160.495258][T12436] netlink: 14134 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.538604][T12439] netlink: 14134 bytes leftover after parsing attributes in process `syz-executor.1'. 12:28:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 12:28:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x75, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 12:28:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x80000008, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000180)=0x24) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x5b, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:28:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000344bd623b8d456b54f878652800", @ANYRES32], 0x2}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 12:28:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000180)=0x24) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x5b, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:28:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) [ 161.152690][T12455] netlink: 14134 bytes leftover after parsing attributes in process `syz-executor.5'. 12:28:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 12:28:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x80000000) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffff8c, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 12:28:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) [ 161.268288][T12475] NFS: Device name not specified 12:28:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000180)=0x24) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x5b, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:28:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000180)=0x24) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x5b, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 161.295220][T12478] NFS: Device name not specified [ 161.472290][T12495] NFS: Device name not specified [ 161.480101][T12497] NFS: Device name not specified 12:28:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 12:28:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x80000000) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffff8c, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 12:28:47 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x80000008, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 12:28:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000180)=0x24) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x5b, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:28:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000180)=0x24) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x5b, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:28:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x80000000) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffff8c, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 12:28:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x80000000) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffff8c, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 12:28:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000040)=""/249, 0x26, 0xf9, 0x8}, 0x20) 12:28:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000040)=""/249, 0x26, 0xf9, 0x8}, 0x20) 12:28:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000380)={'bond0\x00', @ifru_data=0x0}) [ 162.069746][T12523] BPF:Unsupported section found [ 162.079321][T12525] BPF:Unsupported section found 12:28:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000040)=""/249, 0x26, 0xf9, 0x8}, 0x20) [ 162.118236][T12529] NFS: Device name not specified [ 162.120027][T12530] NFS: Device name not specified [ 162.130088][T12533] BPF:Unsupported section found [ 162.165940][T12539] BPF:Unsupported section found 12:28:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x71}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:28:47 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:28:48 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x80000008, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000380)={'bond0\x00', @ifru_data=0x0}) 12:28:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000040)=""/249, 0x26, 0xf9, 0x8}, 0x20) 12:28:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x80000000006) r2 = syz_open_pts(r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r4, r3, 0xfffffffd, 0x0) poll(&(0x7f0000000400)=[{r2}], 0x1, 0x200) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) 12:28:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x71}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:28:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000380)={'bond0\x00', @ifru_data=0x0}) 12:28:48 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:28:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x71}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:28:48 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 162.836811][T12546] xt_CT: You must specify a L4 protocol and not use inversions on it [ 162.857329][T12560] BPF:Unsupported section found 12:28:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x71}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:28:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000380)={'bond0\x00', @ifru_data=0x0}) 12:28:48 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 162.995176][T12573] xt_CT: You must specify a L4 protocol and not use inversions on it [ 163.020588][T12579] xt_CT: You must specify a L4 protocol and not use inversions on it [ 163.078522][T12588] xt_CT: You must specify a L4 protocol and not use inversions on it 12:28:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x80000000006) r2 = syz_open_pts(r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r4, r3, 0xfffffffd, 0x0) poll(&(0x7f0000000400)=[{r2}], 0x1, 0x200) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) 12:28:48 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:28:48 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:28:48 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:28:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x80000000006) r2 = syz_open_pts(r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r4, r3, 0xfffffffd, 0x0) poll(&(0x7f0000000400)=[{r2}], 0x1, 0x200) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) 12:28:48 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:28:48 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 163.744234][T12604] xt_CT: You must specify a L4 protocol and not use inversions on it [ 163.754668][T12607] xt_CT: You must specify a L4 protocol and not use inversions on it [ 163.761416][T12605] xt_CT: You must specify a L4 protocol and not use inversions on it 12:28:49 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:28:49 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:28:49 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 163.800751][T12608] xt_CT: You must specify a L4 protocol and not use inversions on it 12:28:49 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x8949, &(0x7f0000000040)={'vlan0\x00'}) 12:28:49 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x8949, &(0x7f0000000040)={'vlan0\x00'}) [ 163.956468][T12639] xt_CT: You must specify a L4 protocol and not use inversions on it [ 163.994993][T12641] xt_CT: You must specify a L4 protocol and not use inversions on it 12:28:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x80000000006) r2 = syz_open_pts(r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r4, r3, 0xfffffffd, 0x0) poll(&(0x7f0000000400)=[{r2}], 0x1, 0x200) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) 12:28:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 12:28:49 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x8949, &(0x7f0000000040)={'vlan0\x00'}) 12:28:49 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8d) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xb7, 0x2, 0xf7, 0x0, 0x7, 0x9210, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x88000000, 0x0, @perf_config_ext, 0x2042, 0x2, 0x7fffffff, 0x6, 0x1f, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 12:28:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x80000000006) r2 = syz_open_pts(r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r4, r3, 0xfffffffd, 0x0) poll(&(0x7f0000000400)=[{r2}], 0x1, 0x200) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) 12:28:49 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x77359400}, {0x0, 0x5}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 12:28:49 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x77359400}, {0x0, 0x5}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 12:28:49 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x8949, &(0x7f0000000040)={'vlan0\x00'}) 12:28:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 12:28:49 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX=r0]) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x7ff, 0x0) 12:28:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000040)=0xe4e, 0x6) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 12:28:49 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x77359400}, {0x0, 0x5}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 12:28:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x80000000006) r2 = syz_open_pts(r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r4, r3, 0xfffffffd, 0x0) poll(&(0x7f0000000400)=[{r2}], 0x1, 0x200) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) 12:28:50 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 12:28:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX=r0]) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x7ff, 0x0) 12:28:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000040)=0xe4e, 0x6) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 12:28:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x80000000006) r2 = syz_open_pts(r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) tee(r4, r3, 0xfffffffd, 0x0) poll(&(0x7f0000000400)=[{r2}], 0x1, 0x200) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) 12:28:50 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x77359400}, {0x0, 0x5}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 12:28:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000040)=0xe4e, 0x6) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 12:28:50 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, &(0x7f0000001300), &(0x7f0000000100)=0x60) 12:28:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX=r0]) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x7ff, 0x0) 12:28:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) 12:28:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX=r0]) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x7ff, 0x0) 12:28:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000040)=0xe4e, 0x6) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 12:28:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 12:28:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x4, 0x9, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:28:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x6c, 0x0) 12:28:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) 12:28:51 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x1ff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0214f9f407000904080300000000000005000a000008000f00fe000000", 0x24) 12:28:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x6c, 0x0) 12:28:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 12:28:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) [ 166.220855][T12756] ubi0: attaching mtd0 [ 166.227377][T12756] ubi0: scanning is finished [ 166.256464][T12756] ubi0: empty MTD device detected 12:28:51 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x1ff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0214f9f407000904080300000000000005000a000008000f00fe000000", 0x24) [ 166.311735][T12756] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 166.326598][T12756] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 12:28:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x6c, 0x0) 12:28:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) 12:28:51 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x1ff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0214f9f407000904080300000000000005000a000008000f00fe000000", 0x24) [ 166.364386][T12756] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 166.383049][T12756] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 166.390495][T12756] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 166.444198][T12756] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 166.467894][T12756] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3941721356 [ 166.500892][T12756] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 166.527867][T12772] ubi0: background thread "ubi_bgt0d" started, PID 12772 12:28:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 12:28:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 12:28:52 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x6c, 0x0) 12:28:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:52 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x1ff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0214f9f407000904080300000000000005000a000008000f00fe000000", 0x24) 12:28:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x4, 0x9, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:28:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 12:28:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) [ 167.085201][T12810] ubi: mtd0 is already attached to ubi0 12:28:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 12:28:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x4, 0x9, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:28:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 12:28:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x4, 0x9, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 167.220946][T12828] ubi: mtd0 is already attached to ubi0 [ 167.316335][T12839] ubi: mtd0 is already attached to ubi0 12:28:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 12:28:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./bus/file1\x00') chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 12:28:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 12:28:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 12:28:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 12:28:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 12:28:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 12:28:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d01fd6d43001da050c672e63d3", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:28:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x2, 0x4}, 0x5, 0x0, 0x0, 0xfff, 0x92e4}}}]}, 0x78}}, 0x0) 12:28:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x2, 0x4}, 0x5, 0x0, 0x0, 0xfff, 0x92e4}}}]}, 0x78}}, 0x0) 12:28:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x2, 0x4}, 0x5, 0x0, 0x0, 0xfff, 0x92e4}}}]}, 0x78}}, 0x0) 12:28:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x2, 0x4}, 0x5, 0x0, 0x0, 0xfff, 0x92e4}}}]}, 0x78}}, 0x0) 12:28:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="620af8ff0e200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003f00002aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227ffff000000000000f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1083a30369d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660580800dbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd80a504cea9542e62d7f69667e3ddcd567b3aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326efa31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f695c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000de3241bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768fb40fe418ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fa32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d1d4b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e76003b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e089b862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27de8f2a4ebb04b0c485b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bb49faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c000000000000000000000000009bff5348dd9639a9f34b5f92b7646000e3053358f55cb9f97c269eaf7327c32ab116a303ae64c9c714217c"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d01fd6d43001da050c672e63d3", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:28:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4d, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:28:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x9) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xffffff1c}], 0x1) 12:28:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa1142714007000000218fe55deb78d0673246f3310000d68dc712faa0fa3c0d0000000d4cea4e7793f3419d733690651edd8f546605dac932da860651af56f5", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) splice(r5, 0x0, r4, 0x0, 0x2d000, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x190800, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYBLOB="2c6d6d61702c63616368653d6e6f6e652c6d73727a653d3078303030303038303030303030303030332c76657277fdacf18b705aed68696f6e3d3970323030"]) dup3(r1, r2, 0x0) dup2(r0, r3) 12:28:55 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 12:28:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4d, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:28:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x9) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xffffff1c}], 0x1) 12:28:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d01fd6d43001da050c672e63d3", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:28:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d01fd6d43001da050c672e63d3", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:28:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x9) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xffffff1c}], 0x1) 12:28:55 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 12:28:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4d, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:28:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe000000008500000050000000b70000000000000095000000000000009e17890efaee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ff00040000e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c4631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ccd1df673896450f859ce8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d4524847d2638da3261c8362bb7c7824be6195a66d2e17e122040e11"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 12:28:55 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 12:28:57 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) 12:28:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x9) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xffffff1c}], 0x1) 12:28:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa1142714007000000218fe55deb78d0673246f3310000d68dc712faa0fa3c0d0000000d4cea4e7793f3419d733690651edd8f546605dac932da860651af56f5", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 12:28:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 12:28:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4d, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:28:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 12:28:58 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) 12:28:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x14a, 0x0, 0x0) 12:28:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x96}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:28:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 12:28:58 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) 12:28:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) 12:28:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x14a, 0x0, 0x0) 12:29:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa1142714007000000218fe55deb78d0673246f3310000d68dc712faa0fa3c0d0000000d4cea4e7793f3419d733690651edd8f546605dac932da860651af56f5", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:29:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x96}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:29:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd", 0x24}], 0x1) 12:29:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) 12:29:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x14a, 0x0, 0x0) 12:29:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) 12:29:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd", 0x24}], 0x1) 12:29:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x96}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:29:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd", 0x24}], 0x1) 12:29:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) 12:29:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x14a, 0x0, 0x0) 12:29:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x96}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:29:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa1142714007000000218fe55deb78d0673246f3310000d68dc712faa0fa3c0d0000000d4cea4e7793f3419d733690651edd8f546605dac932da860651af56f5", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:29:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) 12:29:04 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd", 0x24}], 0x1) 12:29:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000140)={{{0x1, 0x1}}, 0x7fffff46, 0x0, 0x0}) 12:29:04 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:29:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) [ 178.873541][T13098] usb usb9: usbfs: process 13098 (syz-executor.4) did not claim interface 0 before use 12:29:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:29:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000140)={{{0x1, 0x1}}, 0x7fffff46, 0x0, 0x0}) 12:29:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) 12:29:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)) [ 179.026584][T13114] usb usb9: usbfs: process 13114 (syz-executor.4) did not claim interface 0 before use 12:29:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:29:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000140)={{{0x1, 0x1}}, 0x7fffff46, 0x0, 0x0}) [ 179.149512][T13126] usb usb9: usbfs: process 13126 (syz-executor.4) did not claim interface 0 before use 12:29:07 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000140)={{{0x1, 0x1}}, 0x7fffff46, 0x0, 0x0}) 12:29:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:29:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:29:07 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000140)={{{0x1, 0x1}}, 0x7fffff46, 0x0, 0x0}) 12:29:07 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:29:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:29:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:29:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 181.986610][T13146] usb usb9: usbfs: process 13146 (syz-executor.5) did not claim interface 0 before use [ 182.002708][T13147] usb usb9: usbfs: process 13147 (syz-executor.4) did not claim interface 0 before use 12:29:07 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000140)={{{0x1, 0x1}}, 0x7fffff46, 0x0, 0x0}) 12:29:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) 12:29:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:29:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x15) read(r0, 0x0, 0x0) 12:29:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 182.137900][T13159] usb usb9: usbfs: process 13159 (syz-executor.5) did not claim interface 0 before use 12:29:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) 12:29:07 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000140)={{{0x1, 0x1}}, 0x7fffff46, 0x0, 0x0}) 12:29:07 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = socket$inet6(0xa, 0x3, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/227, 0xe3}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) tkill(r1, 0x1000000000016) [ 182.297951][T13231] usb usb9: usbfs: process 13231 (syz-executor.5) did not claim interface 0 before use 12:29:08 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:29:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) 12:29:08 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 12:29:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:29:08 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = socket$inet6(0xa, 0x3, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/227, 0xe3}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) tkill(r1, 0x1000000000016) 12:29:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x15) read(r0, 0x0, 0x0) [ 183.078733][T13460] vhci_hcd: default hub control req: 0000 v0000 i0002 l0 12:29:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) 12:29:08 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = socket$inet6(0xa, 0x3, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/227, 0xe3}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) tkill(r1, 0x1000000000016) 12:29:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x15) read(r0, 0x0, 0x0) 12:29:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:29:08 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = socket$inet6(0xa, 0x3, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/227, 0xe3}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) tkill(r1, 0x1000000000016) 12:29:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x15) read(r0, 0x0, 0x0) 12:29:09 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:29:09 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = socket$inet6(0xa, 0x3, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/227, 0xe3}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) tkill(r1, 0x1000000000016) 12:29:11 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 12:29:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x15) read(r0, 0x0, 0x0) 12:29:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x149}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:29:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x15) read(r0, 0x0, 0x0) 12:29:11 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = socket$inet6(0xa, 0x3, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/227, 0xe3}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) tkill(r1, 0x1000000000016) 12:29:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 186.072330][T13918] vhci_hcd: default hub control req: 0000 v0000 i0002 l0 [ 186.121579][T13916] ================================================================== [ 186.129676][T13916] BUG: KCSAN: data-race in copy_process / show_stat [ 186.136242][T13916] [ 186.138563][T13916] write to 0xffffffff894cb408 of 8 bytes by task 30 on cpu 0: [ 186.146011][T13916] copy_process+0x295e/0x2dc0 [ 186.150679][T13916] _do_fork+0x14a/0x6c0 [ 186.154823][T13916] kernel_thread+0x85/0xb0 [ 186.159226][T13916] call_usermodehelper_exec_work+0x3d/0x150 [ 186.165111][T13916] process_one_work+0x3e1/0x9a0 [ 186.169948][T13916] worker_thread+0x665/0xbe0 [ 186.174524][T13916] kthread+0x20d/0x230 [ 186.178586][T13916] ret_from_fork+0x1f/0x30 [ 186.182982][T13916] [ 186.185303][T13916] read to 0xffffffff894cb408 of 8 bytes by task 13916 on cpu 1: [ 186.192916][T13916] show_stat+0xba5/0xd10 [ 186.199665][T13916] seq_read+0x2ee/0x900 [ 186.203808][T13916] proc_reg_read+0xde/0x1a0 [ 186.208300][T13916] do_iter_read+0x3d2/0x4b0 [ 186.212793][T13916] do_preadv+0x13b/0x230 [ 186.217029][T13916] __x64_sys_preadv+0x54/0x60 [ 186.221695][T13916] do_syscall_64+0x39/0x80 [ 186.226111][T13916] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.232010][T13916] [ 186.234329][T13916] Reported by Kernel Concurrency Sanitizer on: [ 186.240498][T13916] CPU: 1 PID: 13916 Comm: syz-executor.2 Not tainted 5.9.0-rc5-syzkaller #0 [ 186.249149][T13916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.259199][T13916] ================================================================== [ 186.267251][T13916] Kernel panic - not syncing: panic_on_warn set ... [ 186.273836][T13916] CPU: 1 PID: 13916 Comm: syz-executor.2 Not tainted 5.9.0-rc5-syzkaller #0 [ 186.282488][T13916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.292527][T13916] Call Trace: [ 186.295810][T13916] dump_stack+0x10f/0x19d [ 186.300144][T13916] panic+0x207/0x64a [ 186.304032][T13916] ? vprintk_emit+0x44a/0x4f0 [ 186.308722][T13916] kcsan_report+0x684/0x690 [ 186.313246][T13916] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 186.318778][T13916] ? show_stat+0xba5/0xd10 [ 186.323190][T13916] ? seq_read+0x2ee/0x900 [ 186.327506][T13916] ? proc_reg_read+0xde/0x1a0 [ 186.332169][T13916] ? do_iter_read+0x3d2/0x4b0 [ 186.336840][T13916] ? do_preadv+0x13b/0x230 [ 186.341245][T13916] ? __x64_sys_preadv+0x54/0x60 [ 186.346082][T13916] ? do_syscall_64+0x39/0x80 [ 186.350663][T13916] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.356731][T13916] kcsan_setup_watchpoint+0x41e/0x4a0 [ 186.362093][T13916] show_stat+0xba5/0xd10 [ 186.366332][T13916] ? kcsan_setup_watchpoint+0x44b/0x4a0 [ 186.371869][T13916] ? __check_object_size+0x253/0x310 [ 186.377143][T13916] seq_read+0x2ee/0x900 [ 186.381286][T13916] ? iov_iter_advance+0x1f2/0x8b0 [ 186.386299][T13916] ? seq_open+0xf0/0xf0 [ 186.390445][T13916] proc_reg_read+0xde/0x1a0 [ 186.394934][T13916] do_iter_read+0x3d2/0x4b0 [ 186.399429][T13916] do_preadv+0x13b/0x230 [ 186.403687][T13916] ? set_normalized_timespec64+0x104/0x130 [ 186.409486][T13916] ? check_preemption_disabled+0x51/0x140 [ 186.416180][T13916] ? debug_smp_processor_id+0x18/0x20 [ 186.421540][T13916] __x64_sys_preadv+0x54/0x60 [ 186.426208][T13916] do_syscall_64+0x39/0x80 [ 186.430614][T13916] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.436493][T13916] RIP: 0033:0x45d5f9 [ 186.440379][T13916] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 186.460078][T13916] RSP: 002b:00007f22f7e3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 186.468475][T13916] RAX: ffffffffffffffda RBX: 0000000000025900 RCX: 000000000045d5f9 [ 186.476433][T13916] RDX: 00000000000001d2 RSI: 00000000200017c0 RDI: 0000000000000004 [ 186.484391][T13916] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 186.492542][T13916] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 186.500500][T13916] R13: 00007ffcb93f89cf R14: 00007f22f7e3e9c0 R15: 000000000118cf4c [ 186.509627][T13916] Kernel Offset: disabled [ 186.513952][T13916] Rebooting in 86400 seconds..